From 007e505ae0ba5e967c5aebf29885a44263042654 Mon Sep 17 00:00:00 2001 From: Justin Forbes Date: Mon, 30 Dec 2019 10:46:19 -0600 Subject: Linux v5.4.6 rebase --- ...SOF-Fix-memory-leak-in-sof_dfsentry_write.patch | 37 - ...to-target-to-release-the-allocated-memory.patch | 33 - ...h9k-release-allocated-buffer-if-timed-out.patch | 29 - ...htc-release-allocated-buffer-if-timed-out.patch | 46 - 0001-drm-amd-display-prevent-memory-leak.patch | 82 - ...-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch | 29 - ...e-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch | 99 - ...-memory-leak-in-nl80211_get_ftm_responder.patch | 33 - ...e-error-path-in-predicate_parse-free-its-.patch | 37 - ...tatus_to_str-and-rework-efi_status_to_err.patch | 4 +- ...tics-pin-3-touches-when-the-firmware-repo.patch | 47 - ...-of-platform-keyring-for-module-signature.patch | 33 +- Kbuild-Add-an-option-to-enable-GCC-VTA.patch | 94 - ...o-using-the-PM-driver-instead-of-firmware.patch | 78 - arm-sdhci-esdhc-imx-fixes.patch | 57 - arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch | 623 ------ arm64-tegra186-enable-USB-on-Jetson-TX2.patch | 51 - ath9k-rx-dma-stop-check.patch | 38 - .../debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE | 1 - .../debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE | 1 + configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS | 1 - configs/fedora/generic/CONFIG_ADIN_PHY | 1 + configs/fedora/generic/CONFIG_ADIS16460 | 1 + configs/fedora/generic/CONFIG_AMD_XGBE | 1 - configs/fedora/generic/CONFIG_ARCH_IOP13XX | 1 - configs/fedora/generic/CONFIG_ARCH_IOP33X | 1 - configs/fedora/generic/CONFIG_ARCH_KS8695 | 1 - configs/fedora/generic/CONFIG_ARCH_LPC32XX | 1 - configs/fedora/generic/CONFIG_ARCH_W90X900 | 1 - configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM | 1 + configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST | 1 + configs/fedora/generic/CONFIG_CAN_F81601 | 1 + configs/fedora/generic/CONFIG_CAN_J1939 | 1 + configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD | 1 + configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM | 1 + configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X | 1 + .../fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL | 1 + configs/fedora/generic/CONFIG_CRASH | 1 - configs/fedora/generic/CONFIG_CROS_EC | 1 + configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L | 1 - configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 | 1 - .../fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS | 1 + configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL | 1 + configs/fedora/generic/CONFIG_CRYPTO_ESSIV | 1 + configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 | 1 - configs/fedora/generic/CONFIG_CRYPTO_MORUS640 | 1 - configs/fedora/generic/CONFIG_CRYPTO_SHA512 | 2 +- configs/fedora/generic/CONFIG_DEBUG_INFO_BTF | 2 +- configs/fedora/generic/CONFIG_DEBUG_INFO_VTA | 1 - configs/fedora/generic/CONFIG_DMABUF_SELFTESTS | 1 + configs/fedora/generic/CONFIG_DM_CLONE | 1 + .../generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG | 1 + configs/fedora/generic/CONFIG_DRM_GM12U320 | 1 + .../fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 | 1 + .../fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 | 1 + .../generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 | 1 + .../generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 | 1 + .../generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 | 1 + .../fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM | 1 + .../fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 | 1 + .../fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 | 1 + configs/fedora/generic/CONFIG_DRM_TDFX | 2 +- configs/fedora/generic/CONFIG_DRM_TINYDRM | 1 - configs/fedora/generic/CONFIG_EFI_RCI2_TABLE | 1 + configs/fedora/generic/CONFIG_EFI_TEST | 2 +- configs/fedora/generic/CONFIG_EXFAT_FS | 1 + configs/fedora/generic/CONFIG_FSL_ENETC_MDIO | 1 + configs/fedora/generic/CONFIG_FS_VERITY | 1 + .../generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES | 1 + configs/fedora/generic/CONFIG_FS_VERITY_DEBUG | 1 + configs/fedora/generic/CONFIG_HEADERS_INSTALL | 2 +- configs/fedora/generic/CONFIG_HEADER_TEST | 2 +- configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 | 1 + configs/fedora/generic/CONFIG_I2C_BCM2048 | 1 - configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG | 1 + .../fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 | 1 + configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER | 2 +- configs/fedora/generic/CONFIG_IONIC | 1 + configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B | 1 + configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST | 1 + configs/fedora/generic/CONFIG_KS0108 | 1 - configs/fedora/generic/CONFIG_KS0108_DELAY | 1 - configs/fedora/generic/CONFIG_KS0108_PORT | 1 - configs/fedora/generic/CONFIG_LIVEPATCH | 2 +- configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL | 1 - .../CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY | 1 + .../CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY | 1 + .../generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE | 1 + configs/fedora/generic/CONFIG_MAX5432 | 1 + configs/fedora/generic/CONFIG_MLX5_SW_STEERING | 1 + configs/fedora/generic/CONFIG_MLX5_TLS | 1 + configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED | 1 + .../CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS | 1 + configs/fedora/generic/CONFIG_MOXTET | 1 + configs/fedora/generic/CONFIG_MTD_NAND_MXIC | 1 + configs/fedora/generic/CONFIG_NETDEVSIM | 2 +- .../generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 | 1 + .../generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C | 1 + configs/fedora/generic/CONFIG_NET_TC_SKB_EXT | 1 + configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO | 1 + configs/fedora/generic/CONFIG_NFT_SOCKET | 2 +- configs/fedora/generic/CONFIG_NFT_TPROXY | 2 +- configs/fedora/generic/CONFIG_NFT_TUNNEL | 2 +- configs/fedora/generic/CONFIG_NOA1305 | 1 + configs/fedora/generic/CONFIG_OPTIMIZE_INLINING | 2 +- configs/fedora/generic/CONFIG_PINCTRL_SC7180 | 1 + configs/fedora/generic/CONFIG_PREEMPT_LL | 1 - .../fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER | 1 + configs/fedora/generic/CONFIG_RDMA_SIW | 2 +- configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS | 1 + configs/fedora/generic/CONFIG_REGULATOR_SY8824X | 1 + configs/fedora/generic/CONFIG_REMOTEPROC | 2 +- .../fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM | 1 + .../generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY | 1 + configs/fedora/generic/CONFIG_SENSORS_ADS1015 | 1 - configs/fedora/generic/CONFIG_SENSORS_AS370 | 1 + configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS | 1 + configs/fedora/generic/CONFIG_SERIAL_8250_MOXA | 1 - .../fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART | 1 + configs/fedora/generic/CONFIG_SGI_IOC4 | 1 - configs/fedora/generic/CONFIG_SND_HDA_INTEL | 2 +- .../generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 + configs/fedora/generic/CONFIG_SND_SOC_SOF_OF | 1 + configs/fedora/generic/CONFIG_SND_SOC_UDA1334 | 1 + configs/fedora/generic/CONFIG_SOUNDWIRE_BUS | 1 - configs/fedora/generic/CONFIG_TEST_LIVEPATCH | 1 + configs/fedora/generic/CONFIG_TINYDRM_HX8357D | 1 + configs/fedora/generic/CONFIG_TINYDRM_ILI9225 | 1 + configs/fedora/generic/CONFIG_TINYDRM_ILI9341 | 1 + configs/fedora/generic/CONFIG_TINYDRM_MI0283QT | 1 + configs/fedora/generic/CONFIG_TINYDRM_REPAPER | 1 + configs/fedora/generic/CONFIG_TINYDRM_ST7586 | 1 + configs/fedora/generic/CONFIG_TINYDRM_ST7735R | 1 + configs/fedora/generic/CONFIG_TLS_DEVICE | 2 +- configs/fedora/generic/CONFIG_UAPI_HEADER_TEST | 1 + configs/fedora/generic/CONFIG_USB_CDNS3 | 1 + configs/fedora/generic/CONFIG_USB_CONN_GPIO | 1 + configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB | 1 + configs/fedora/generic/CONFIG_USB_RIO500 | 1 - configs/fedora/generic/CONFIG_VIRTIO_FS | 1 + configs/fedora/generic/CONFIG_W1_MASTER_SGI | 1 + configs/fedora/generic/CONFIG_W1_SLAVE_DS250X | 1 + .../generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO | 1 - .../generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 | 1 - configs/fedora/generic/arm/CONFIG_DRM_TINYDRM | 1 - configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER | 1 - configs/fedora/generic/arm/CONFIG_MFD_CROS_EC | 1 - .../fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV | 1 - configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI | 1 - .../generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI | 1 - configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS | 2 +- .../generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A | 1 - .../generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 | 1 - configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 | 1 - .../fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR | 1 - .../arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS | 1 - .../generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN | 1 - configs/fedora/generic/arm/armv7/CONFIG_SI7020 | 1 - .../generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 | 1 - configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC | 1 - .../generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 | 1 - .../armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 | 1 - .../generic/arm/armv7/armv7/CONFIG_GPIO_STMPE | 1 - .../generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X | 1 - .../generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE | 1 - .../generic/arm/armv7/armv7/CONFIG_MFD_STMPE | 1 - .../generic/arm/armv7/armv7/CONFIG_PWM_STMPE | 1 - .../arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C | 1 - .../arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 | 1 - .../arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C | 1 - .../arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI | 1 - .../generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 | 1 - .../generic/arm/armv7/armv7/CONFIG_STMPE_I2C | 1 - .../generic/arm/armv7/armv7/CONFIG_STMPE_SPI | 1 - .../arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE | 1 - configs/fedora/generic/powerpc/CONFIG_EFI_TEST | 1 + configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR | 2 +- .../fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER | 1 - configs/fedora/generic/powerpc/CONFIG_NR_CPUS | 2 +- configs/fedora/generic/powerpc/CONFIG_OPAL_CORE | 1 + configs/fedora/generic/powerpc/CONFIG_PPC_SVM | 1 + .../fedora/generic/powerpc/CONFIG_SND_HDA_INTEL | 1 + .../powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 + .../generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 | 1 + .../generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 | 1 + configs/fedora/generic/s390x/CONFIG_EFI_TEST | 1 + .../fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER | 1 + configs/fedora/generic/s390x/CONFIG_KEXEC_SIG | 1 + .../fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG | 1 - configs/fedora/generic/s390x/CONFIG_MARCH_Z15 | 1 + configs/fedora/generic/s390x/CONFIG_NR_CPUS | 2 +- configs/fedora/generic/s390x/CONFIG_TUNE_Z15 | 1 + .../generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL | 1 + configs/fedora/generic/x86/CONFIG_CROS_EC | 1 + configs/fedora/generic/x86/CONFIG_CROS_EC_I2C | 1 - configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO | 1 - configs/fedora/generic/x86/CONFIG_CROS_EC_SPI | 1 - .../fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 | 1 + configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE | 1 + configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE | 1 + configs/fedora/generic/x86/CONFIG_KS0108 | 1 + configs/fedora/generic/x86/CONFIG_KS0108_DELAY | 1 + configs/fedora/generic/x86/CONFIG_KS0108_PORT | 1 + configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL | 1 - .../generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE | 1 - configs/fedora/generic/x86/CONFIG_MAXSMP | 2 +- .../fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS | 2 +- configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL | 1 + .../generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC | 1 + ...NFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH | 1 + .../CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH | 1 + .../x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC | 2 +- .../CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ | 1 + ...CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH | 2 + ...ONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ | 1 + .../x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH | 1 + .../CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES | 1 + .../x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT | 1 + .../CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 | 1 + .../CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC | 1 + .../x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC | 1 + .../fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT | 1 + .../generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL | 2 +- .../x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT | 1 + .../x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT | 1 + .../fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC | 1 - .../fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 | 1 - .../generic/x86/i686/CONFIG_INPUT_PWM_BEEPER | 1 - .../x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 | 1 - .../x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 | 1 - .../generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 | 1 - .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 | 1 - .../x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 | 1 - .../generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 | 1 - .../fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC | 1 - .../generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV | 1 - configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS | 2 +- .../generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING | 1 - configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 | 1 - .../fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL | 2 +- crash-driver.patch | 722 ------- die-floppy-die.patch | 29 - disable-i8042-check-on-apple-mac.patch | 62 - drm-i915-hush-check-crtc-state.patch | 32 - dwc3-fix.patch | 80 - efi-lockdown.patch | 2173 -------------------- efi-secureboot.patch | 254 ++- ...op-WARN-from-usermodehelper_read_trylock-.patch | 89 - input-kill-stupid-messages.patch | 30 - kernel-aarch64-debug.config | 240 ++- kernel-aarch64.config | 238 ++- kernel-armv7hl-debug.config | 210 +- kernel-armv7hl-lpae-debug.config | 219 +- kernel-armv7hl-lpae.config | 217 +- kernel-armv7hl.config | 208 +- kernel-i686-debug.config | 167 +- kernel-i686.config | 167 +- kernel-ppc64le-debug.config | 140 +- kernel-ppc64le.config | 138 +- kernel-s390x-debug.config | 144 +- kernel-s390x.config | 142 +- kernel-x86_64-debug.config | 179 +- kernel-x86_64.config | 181 +- kernel.spec | 111 +- ...-Make-CPUMASK_OFFSTACK-usable-without-deb.patch | 34 - lis3-improve-handling-of-null-rate.patch | 75 - namespaces-no-expert.patch | 27 - no-pcspkr-modalias.patch | 22 - ...sd_revalidate_disk-prevent-NULL-ptr-deref.patch | 39 - sources | 4 +- 284 files changed, 2157 insertions(+), 5930 deletions(-) delete mode 100644 0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch delete mode 100644 0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch delete mode 100644 0001-ath9k-release-allocated-buffer-if-timed-out.patch delete mode 100644 0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch delete mode 100644 0001-drm-amd-display-prevent-memory-leak.patch delete mode 100644 0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch delete mode 100644 0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch delete mode 100644 0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch delete mode 100644 0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch delete mode 100644 Input-synaptics-pin-3-touches-when-the-firmware-repo.patch delete mode 100644 Kbuild-Add-an-option-to-enable-GCC-VTA.patch delete mode 100644 Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch delete mode 100644 arm-sdhci-esdhc-imx-fixes.patch delete mode 100644 arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch delete mode 100644 arm64-tegra186-enable-USB-on-Jetson-TX2.patch delete mode 100644 ath9k-rx-dma-stop-check.patch delete mode 100644 configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE create mode 100644 configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE delete mode 100644 configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS create mode 100644 configs/fedora/generic/CONFIG_ADIN_PHY create mode 100644 configs/fedora/generic/CONFIG_ADIS16460 delete mode 100644 configs/fedora/generic/CONFIG_AMD_XGBE delete mode 100644 configs/fedora/generic/CONFIG_ARCH_IOP13XX delete mode 100644 configs/fedora/generic/CONFIG_ARCH_IOP33X delete mode 100644 configs/fedora/generic/CONFIG_ARCH_KS8695 delete mode 100644 configs/fedora/generic/CONFIG_ARCH_LPC32XX delete mode 100644 configs/fedora/generic/CONFIG_ARCH_W90X900 create mode 100644 configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM create mode 100644 configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST create mode 100644 configs/fedora/generic/CONFIG_CAN_F81601 create mode 100644 configs/fedora/generic/CONFIG_CAN_J1939 create mode 100644 configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD create mode 100644 configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM create mode 100644 configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X create mode 100644 configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL delete mode 100644 configs/fedora/generic/CONFIG_CRASH create mode 100644 configs/fedora/generic/CONFIG_CROS_EC delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL create mode 100644 configs/fedora/generic/CONFIG_CRYPTO_ESSIV delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 delete mode 100644 configs/fedora/generic/CONFIG_CRYPTO_MORUS640 delete mode 100644 configs/fedora/generic/CONFIG_DEBUG_INFO_VTA create mode 100644 configs/fedora/generic/CONFIG_DMABUF_SELFTESTS create mode 100644 configs/fedora/generic/CONFIG_DM_CLONE create mode 100644 configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG create mode 100644 configs/fedora/generic/CONFIG_DRM_GM12U320 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 create mode 100644 configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 delete mode 100644 configs/fedora/generic/CONFIG_DRM_TINYDRM create mode 100644 configs/fedora/generic/CONFIG_EFI_RCI2_TABLE create mode 100644 configs/fedora/generic/CONFIG_EXFAT_FS create mode 100644 configs/fedora/generic/CONFIG_FSL_ENETC_MDIO create mode 100644 configs/fedora/generic/CONFIG_FS_VERITY create mode 100644 configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES create mode 100644 configs/fedora/generic/CONFIG_FS_VERITY_DEBUG create mode 100644 configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 delete mode 100644 configs/fedora/generic/CONFIG_I2C_BCM2048 create mode 100644 configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG create mode 100644 configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 create mode 100644 configs/fedora/generic/CONFIG_IONIC create mode 100644 configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B create mode 100644 configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST delete mode 100644 configs/fedora/generic/CONFIG_KS0108 delete mode 100644 configs/fedora/generic/CONFIG_KS0108_DELAY delete mode 100644 configs/fedora/generic/CONFIG_KS0108_PORT delete mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY create mode 100644 configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE create mode 100644 configs/fedora/generic/CONFIG_MAX5432 create mode 100644 configs/fedora/generic/CONFIG_MLX5_SW_STEERING create mode 100644 configs/fedora/generic/CONFIG_MLX5_TLS create mode 100644 configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED create mode 100644 configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS create mode 100644 configs/fedora/generic/CONFIG_MOXTET create mode 100644 configs/fedora/generic/CONFIG_MTD_NAND_MXIC create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 create mode 100644 configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C create mode 100644 configs/fedora/generic/CONFIG_NET_TC_SKB_EXT create mode 100644 configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO create mode 100644 configs/fedora/generic/CONFIG_NOA1305 create mode 100644 configs/fedora/generic/CONFIG_PINCTRL_SC7180 delete mode 100644 configs/fedora/generic/CONFIG_PREEMPT_LL create mode 100644 configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER create mode 100644 configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS create mode 100644 configs/fedora/generic/CONFIG_REGULATOR_SY8824X create mode 100644 configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM create mode 100644 configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY delete mode 100644 configs/fedora/generic/CONFIG_SENSORS_ADS1015 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_AS370 create mode 100644 configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS delete mode 100644 configs/fedora/generic/CONFIG_SERIAL_8250_MOXA create mode 100644 configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART delete mode 100644 configs/fedora/generic/CONFIG_SGI_IOC4 create mode 100644 configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_SOF_OF create mode 100644 configs/fedora/generic/CONFIG_SND_SOC_UDA1334 delete mode 100644 configs/fedora/generic/CONFIG_SOUNDWIRE_BUS create mode 100644 configs/fedora/generic/CONFIG_TEST_LIVEPATCH create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_HX8357D create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ILI9225 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ILI9341 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_MI0283QT create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_REPAPER create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ST7586 create mode 100644 configs/fedora/generic/CONFIG_TINYDRM_ST7735R create mode 100644 configs/fedora/generic/CONFIG_UAPI_HEADER_TEST create mode 100644 configs/fedora/generic/CONFIG_USB_CDNS3 create mode 100644 configs/fedora/generic/CONFIG_USB_CONN_GPIO create mode 100644 configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB delete mode 100644 configs/fedora/generic/CONFIG_USB_RIO500 create mode 100644 configs/fedora/generic/CONFIG_VIRTIO_FS create mode 100644 configs/fedora/generic/CONFIG_W1_MASTER_SGI create mode 100644 configs/fedora/generic/CONFIG_W1_SLAVE_DS250X delete mode 100644 configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO delete mode 100644 configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 delete mode 100644 configs/fedora/generic/arm/CONFIG_DRM_TINYDRM delete mode 100644 configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER delete mode 100644 configs/fedora/generic/arm/CONFIG_MFD_CROS_EC delete mode 100644 configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV delete mode 100644 configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A delete mode 100644 configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SI7020 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC delete mode 100644 configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI delete mode 100644 configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE create mode 100644 configs/fedora/generic/powerpc/CONFIG_EFI_TEST delete mode 100644 configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER create mode 100644 configs/fedora/generic/powerpc/CONFIG_OPAL_CORE create mode 100644 configs/fedora/generic/powerpc/CONFIG_PPC_SVM create mode 100644 configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL create mode 100644 configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC create mode 100644 configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 create mode 100644 configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 create mode 100644 configs/fedora/generic/s390x/CONFIG_EFI_TEST create mode 100644 configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER create mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_SIG delete mode 100644 configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG create mode 100644 configs/fedora/generic/s390x/CONFIG_MARCH_Z15 create mode 100644 configs/fedora/generic/s390x/CONFIG_TUNE_Z15 create mode 100644 configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL create mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC delete mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC_I2C delete mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO delete mode 100644 configs/fedora/generic/x86/CONFIG_CROS_EC_SPI create mode 100644 configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 create mode 100644 configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE create mode 100644 configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE create mode 100644 configs/fedora/generic/x86/CONFIG_KS0108 create mode 100644 configs/fedora/generic/x86/CONFIG_KS0108_DELAY create mode 100644 configs/fedora/generic/x86/CONFIG_KS0108_PORT delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL delete mode 100644 configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE create mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL create mode 100644 configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT create mode 100644 configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT delete mode 100644 configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 delete mode 100644 configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING delete mode 100644 configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 delete mode 100644 crash-driver.patch delete mode 100644 die-floppy-die.patch delete mode 100644 disable-i8042-check-on-apple-mac.patch delete mode 100644 drm-i915-hush-check-crtc-state.patch delete mode 100644 dwc3-fix.patch delete mode 100644 efi-lockdown.patch delete mode 100644 firmware-Drop-WARN-from-usermodehelper_read_trylock-.patch delete mode 100644 input-kill-stupid-messages.patch delete mode 100644 lib-cpumask-Make-CPUMASK_OFFSTACK-usable-without-deb.patch delete mode 100644 lis3-improve-handling-of-null-rate.patch delete mode 100644 namespaces-no-expert.patch delete mode 100644 no-pcspkr-modalias.patch delete mode 100644 scsi-sd_revalidate_disk-prevent-NULL-ptr-deref.patch diff --git a/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch b/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch deleted file mode 100644 index 587a2acd1..000000000 --- a/0001-ASoC-SOF-Fix-memory-leak-in-sof_dfsentry_write.patch +++ /dev/null @@ -1,37 +0,0 @@ -From c0a333d842ef67ac04adc72ff79dc1ccc3dca4ed Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Sun, 27 Oct 2019 14:48:47 -0500 -Subject: [PATCH] ASoC: SOF: Fix memory leak in sof_dfsentry_write - -In the implementation of sof_dfsentry_write() memory allocated for -string is leaked in case of an error. Go to error handling path if the -d_name.name is not valid. - -Fixes: 091c12e1f50c ("ASoC: SOF: debug: add new debugfs entries for IPC flood test") -Signed-off-by: Navid Emamdoost -Link: https://lore.kernel.org/r/20191027194856.4056-1-navid.emamdoost@gmail.com -Signed-off-by: Mark Brown ---- - sound/soc/sof/debug.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/sound/soc/sof/debug.c b/sound/soc/sof/debug.c -index 54cd431faab7..5529e8eeca46 100644 ---- a/sound/soc/sof/debug.c -+++ b/sound/soc/sof/debug.c -@@ -152,8 +152,10 @@ static ssize_t sof_dfsentry_write(struct file *file, const char __user *buffer, - * in the debugfs entry. - */ - if (strcmp(dfse->dfsentry->d_name.name, "ipc_flood_count") && -- strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) -- return -EINVAL; -+ strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) { -+ ret = -EINVAL; -+ goto out; -+ } - - if (!strcmp(dfse->dfsentry->d_name.name, "ipc_flood_duration_ms")) - flood_duration_test = true; --- -2.23.0 - diff --git a/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch b/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch deleted file mode 100644 index 87f4b4db7..000000000 --- a/0001-RDMA-Fix-goto-target-to-release-the-allocated-memory.patch +++ /dev/null @@ -1,33 +0,0 @@ -From 4a9d46a9fe14401f21df69cea97c62396d5fb053 Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Tue, 10 Sep 2019 17:21:19 -0500 -Subject: [PATCH] RDMA: Fix goto target to release the allocated memory - -In bnxt_re_create_srq(), when ib_copy_to_udata() fails allocated memory -should be released by goto fail. - -Fixes: 37cb11acf1f7 ("RDMA/bnxt_re: Add SRQ support for Broadcom adapters") -Link: https://lore.kernel.org/r/20190910222120.16517-1-navid.emamdoost@gmail.com -Signed-off-by: Navid Emamdoost -Reviewed-by: Jason Gunthorpe -Signed-off-by: Jason Gunthorpe ---- - drivers/infiniband/hw/bnxt_re/ib_verbs.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/infiniband/hw/bnxt_re/ib_verbs.c b/drivers/infiniband/hw/bnxt_re/ib_verbs.c -index f9e97d0cc459..b4149dc9e824 100644 ---- a/drivers/infiniband/hw/bnxt_re/ib_verbs.c -+++ b/drivers/infiniband/hw/bnxt_re/ib_verbs.c -@@ -1398,7 +1398,7 @@ int bnxt_re_create_srq(struct ib_srq *ib_srq, - dev_err(rdev_to_dev(rdev), "SRQ copy to udata failed!"); - bnxt_qplib_destroy_srq(&rdev->qplib_res, - &srq->qplib_srq); -- goto exit; -+ goto fail; - } - } - if (nq) --- -2.23.0 - diff --git a/0001-ath9k-release-allocated-buffer-if-timed-out.patch b/0001-ath9k-release-allocated-buffer-if-timed-out.patch deleted file mode 100644 index db71192a3..000000000 --- a/0001-ath9k-release-allocated-buffer-if-timed-out.patch +++ /dev/null @@ -1,29 +0,0 @@ -From 728c1e2a05e4b5fc52fab3421dce772a806612a2 Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Fri, 6 Sep 2019 13:59:30 -0500 -Subject: [PATCH] ath9k: release allocated buffer if timed out - -In ath9k_wmi_cmd, the allocated network buffer needs to be released -if timeout happens. Otherwise memory will be leaked. - -Signed-off-by: Navid Emamdoost -Signed-off-by: Kalle Valo ---- - drivers/net/wireless/ath/ath9k/wmi.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/net/wireless/ath/ath9k/wmi.c b/drivers/net/wireless/ath/ath9k/wmi.c -index d1f6710ca63b..cdc146091194 100644 ---- a/drivers/net/wireless/ath/ath9k/wmi.c -+++ b/drivers/net/wireless/ath/ath9k/wmi.c -@@ -336,6 +336,7 @@ int ath9k_wmi_cmd(struct wmi *wmi, enum wmi_cmd_id cmd_id, - ath_dbg(common, WMI, "Timeout waiting for WMI command: %s\n", - wmi_cmd_to_name(cmd_id)); - mutex_unlock(&wmi->op_mutex); -+ kfree_skb(skb); - return -ETIMEDOUT; - } - --- -2.23.0 - diff --git a/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch b/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch deleted file mode 100644 index 0d21d61c7..000000000 --- a/0001-ath9k_htc-release-allocated-buffer-if-timed-out.patch +++ /dev/null @@ -1,46 +0,0 @@ -From 853acf7caf10b828102d92d05b5c101666a6142b Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Fri, 6 Sep 2019 13:26:03 -0500 -Subject: [PATCH] ath9k_htc: release allocated buffer if timed out - -In htc_config_pipe_credits, htc_setup_complete, and htc_connect_service -if time out happens, the allocated buffer needs to be released. -Otherwise there will be memory leak. - -Signed-off-by: Navid Emamdoost -Signed-off-by: Kalle Valo ---- - drivers/net/wireless/ath/ath9k/htc_hst.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/net/wireless/ath/ath9k/htc_hst.c b/drivers/net/wireless/ath/ath9k/htc_hst.c -index 1bf63a4efb4c..d091c8ebdcf0 100644 ---- a/drivers/net/wireless/ath/ath9k/htc_hst.c -+++ b/drivers/net/wireless/ath/ath9k/htc_hst.c -@@ -170,6 +170,7 @@ static int htc_config_pipe_credits(struct htc_target *target) - time_left = wait_for_completion_timeout(&target->cmd_wait, HZ); - if (!time_left) { - dev_err(target->dev, "HTC credit config timeout\n"); -+ kfree_skb(skb); - return -ETIMEDOUT; - } - -@@ -205,6 +206,7 @@ static int htc_setup_complete(struct htc_target *target) - time_left = wait_for_completion_timeout(&target->cmd_wait, HZ); - if (!time_left) { - dev_err(target->dev, "HTC start timeout\n"); -+ kfree_skb(skb); - return -ETIMEDOUT; - } - -@@ -277,6 +279,7 @@ int htc_connect_service(struct htc_target *target, - if (!time_left) { - dev_err(target->dev, "Service connection timeout for: %d\n", - service_connreq->service_id); -+ kfree_skb(skb); - return -ETIMEDOUT; - } - --- -2.23.0 - diff --git a/0001-drm-amd-display-prevent-memory-leak.patch b/0001-drm-amd-display-prevent-memory-leak.patch deleted file mode 100644 index e74ad2913..000000000 --- a/0001-drm-amd-display-prevent-memory-leak.patch +++ /dev/null @@ -1,82 +0,0 @@ -From 104c307147ad379617472dd91a5bcb368d72bd6d Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Tue, 24 Sep 2019 23:23:56 -0500 -Subject: [PATCH] drm/amd/display: prevent memory leak - -In dcn*_create_resource_pool the allocated memory should be released if -construct pool fails. - -Reviewed-by: Harry Wentland -Signed-off-by: Navid Emamdoost -Signed-off-by: Alex Deucher ---- - drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c | 1 + - drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c | 1 + - drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c | 1 + - drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c | 1 + - drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c | 1 + - 5 files changed, 5 insertions(+) - -diff --git a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c -index afc61055eca1..1787b9bf800a 100644 ---- a/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c -+++ b/drivers/gpu/drm/amd/display/dc/dce100/dce100_resource.c -@@ -1091,6 +1091,7 @@ struct resource_pool *dce100_create_resource_pool( - if (construct(num_virtual_links, dc, pool)) - return &pool->base; - -+ kfree(pool); - BREAK_TO_DEBUGGER(); - return NULL; - } -diff --git a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c -index c66fe170e1e8..318e9c2e2ca8 100644 ---- a/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c -+++ b/drivers/gpu/drm/amd/display/dc/dce110/dce110_resource.c -@@ -1462,6 +1462,7 @@ struct resource_pool *dce110_create_resource_pool( - if (construct(num_virtual_links, dc, pool, asic_id)) - return &pool->base; - -+ kfree(pool); - BREAK_TO_DEBUGGER(); - return NULL; - } -diff --git a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c -index 2b3a2917c168..83e1878161c9 100644 ---- a/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c -+++ b/drivers/gpu/drm/amd/display/dc/dce112/dce112_resource.c -@@ -1342,6 +1342,7 @@ struct resource_pool *dce112_create_resource_pool( - if (construct(num_virtual_links, dc, pool)) - return &pool->base; - -+ kfree(pool); - BREAK_TO_DEBUGGER(); - return NULL; - } -diff --git a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c -index 236c4c0324b1..8b85e5274bba 100644 ---- a/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c -+++ b/drivers/gpu/drm/amd/display/dc/dce120/dce120_resource.c -@@ -1208,6 +1208,7 @@ struct resource_pool *dce120_create_resource_pool( - if (construct(num_virtual_links, dc, pool)) - return &pool->base; - -+ kfree(pool); - BREAK_TO_DEBUGGER(); - return NULL; - } -diff --git a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c -index 5a89e462e7cc..59305e411a66 100644 ---- a/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c -+++ b/drivers/gpu/drm/amd/display/dc/dcn10/dcn10_resource.c -@@ -1570,6 +1570,7 @@ struct resource_pool *dcn10_create_resource_pool( - if (construct(init_data->num_virtual_links, dc, pool)) - return &pool->base; - -+ kfree(pool); - BREAK_TO_DEBUGGER(); - return NULL; - } --- -2.23.0 - diff --git a/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch b/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch deleted file mode 100644 index d82c3f254..000000000 --- a/0001-iwlwifi-dbg_ini-fix-memory-leak-in-alloc_sgtable.patch +++ /dev/null @@ -1,29 +0,0 @@ -From b4b814fec1a5a849383f7b3886b654a13abbda7d Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Thu, 12 Sep 2019 23:23:27 -0500 -Subject: [PATCH] iwlwifi: dbg_ini: fix memory leak in alloc_sgtable - -In alloc_sgtable if alloc_page fails, the alocated table should be -released. - -Signed-off-by: Navid Emamdoost -Signed-off-by: Luca Coelho ---- - drivers/net/wireless/intel/iwlwifi/fw/dbg.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c -index 5c8602de9168..87421807e040 100644 ---- a/drivers/net/wireless/intel/iwlwifi/fw/dbg.c -+++ b/drivers/net/wireless/intel/iwlwifi/fw/dbg.c -@@ -646,6 +646,7 @@ static struct scatterlist *alloc_sgtable(int size) - if (new_page) - __free_page(new_page); - } -+ kfree(table); - return NULL; - } - alloc_size = min_t(int, size, PAGE_SIZE); --- -2.23.0 - diff --git a/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch b/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch deleted file mode 100644 index a72e920bd..000000000 --- a/0001-iwlwifi-pcie-fix-memory-leaks-in-iwl_pcie_ctxt_info_.patch +++ /dev/null @@ -1,99 +0,0 @@ -From 0f4f199443faca715523b0659aa536251d8b978f Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Fri, 27 Sep 2019 15:56:04 -0500 -Subject: [PATCH] iwlwifi: pcie: fix memory leaks in - iwl_pcie_ctxt_info_gen3_init - -In iwl_pcie_ctxt_info_gen3_init there are cases that the allocated dma -memory is leaked in case of error. - -DMA memories prph_scratch, prph_info, and ctxt_info_gen3 are allocated -and initialized to be later assigned to trans_pcie. But in any error case -before such assignment the allocated memories should be released. - -First of such error cases happens when iwl_pcie_init_fw_sec fails. -Current implementation correctly releases prph_scratch. But in two -sunsequent error cases where dma_alloc_coherent may fail, such -releases are missing. - -This commit adds release for prph_scratch when allocation for -prph_info fails, and adds releases for prph_scratch and prph_info when -allocation for ctxt_info_gen3 fails. - -Fixes: 2ee824026288 ("iwlwifi: pcie: support context information for 22560 devices") -Signed-off-by: Navid Emamdoost -Signed-off-by: Luca Coelho ---- - .../intel/iwlwifi/pcie/ctxt-info-gen3.c | 36 +++++++++++++------ - 1 file changed, 25 insertions(+), 11 deletions(-) - -diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c -index 75fa8a6aafee..74980382e64c 100644 ---- a/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c -+++ b/drivers/net/wireless/intel/iwlwifi/pcie/ctxt-info-gen3.c -@@ -107,13 +107,9 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, - - /* allocate ucode sections in dram and set addresses */ - ret = iwl_pcie_init_fw_sec(trans, fw, &prph_scratch->dram); -- if (ret) { -- dma_free_coherent(trans->dev, -- sizeof(*prph_scratch), -- prph_scratch, -- trans_pcie->prph_scratch_dma_addr); -- return ret; -- } -+ if (ret) -+ goto err_free_prph_scratch; -+ - - /* Allocate prph information - * currently we don't assign to the prph info anything, but it would get -@@ -121,16 +117,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, - prph_info = dma_alloc_coherent(trans->dev, sizeof(*prph_info), - &trans_pcie->prph_info_dma_addr, - GFP_KERNEL); -- if (!prph_info) -- return -ENOMEM; -+ if (!prph_info) { -+ ret = -ENOMEM; -+ goto err_free_prph_scratch; -+ } - - /* Allocate context info */ - ctxt_info_gen3 = dma_alloc_coherent(trans->dev, - sizeof(*ctxt_info_gen3), - &trans_pcie->ctxt_info_dma_addr, - GFP_KERNEL); -- if (!ctxt_info_gen3) -- return -ENOMEM; -+ if (!ctxt_info_gen3) { -+ ret = -ENOMEM; -+ goto err_free_prph_info; -+ } - - ctxt_info_gen3->prph_info_base_addr = - cpu_to_le64(trans_pcie->prph_info_dma_addr); -@@ -186,6 +186,20 @@ int iwl_pcie_ctxt_info_gen3_init(struct iwl_trans *trans, - iwl_set_bit(trans, CSR_GP_CNTRL, CSR_AUTO_FUNC_INIT); - - return 0; -+ -+err_free_prph_info: -+ dma_free_coherent(trans->dev, -+ sizeof(*prph_info), -+ prph_info, -+ trans_pcie->prph_info_dma_addr); -+ -+err_free_prph_scratch: -+ dma_free_coherent(trans->dev, -+ sizeof(*prph_scratch), -+ prph_scratch, -+ trans_pcie->prph_scratch_dma_addr); -+ return ret; -+ - } - - void iwl_pcie_ctxt_info_gen3_free(struct iwl_trans *trans) --- -2.23.0 - diff --git a/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch b/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch deleted file mode 100644 index e72e53ebd..000000000 --- a/0001-nl80211-fix-memory-leak-in-nl80211_get_ftm_responder.patch +++ /dev/null @@ -1,33 +0,0 @@ -From 1399c59fa92984836db90538cf92397fe7caaa57 Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Fri, 4 Oct 2019 14:42:19 -0500 -Subject: [PATCH] nl80211: fix memory leak in nl80211_get_ftm_responder_stats - -In nl80211_get_ftm_responder_stats, a new skb is created via nlmsg_new -named msg. If nl80211hdr_put() fails, then msg should be released. The -return statement should be replace by goto to error handling code. - -Fixes: 81e54d08d9d8 ("cfg80211: support FTM responder configuration/statistics") -Signed-off-by: Navid Emamdoost -Link: https://lore.kernel.org/r/20191004194220.19412-1-navid.emamdoost@gmail.com -Signed-off-by: Johannes Berg ---- - net/wireless/nl80211.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/net/wireless/nl80211.c b/net/wireless/nl80211.c -index 141cdb171665..4453dd375de9 100644 ---- a/net/wireless/nl80211.c -+++ b/net/wireless/nl80211.c -@@ -13682,7 +13682,7 @@ static int nl80211_get_ftm_responder_stats(struct sk_buff *skb, - hdr = nl80211hdr_put(msg, info->snd_portid, info->snd_seq, 0, - NL80211_CMD_GET_FTM_RESPONDER_STATS); - if (!hdr) -- return -ENOBUFS; -+ goto nla_put_failure; - - if (nla_put_u32(msg, NL80211_ATTR_IFINDEX, dev->ifindex)) - goto nla_put_failure; --- -2.23.0 - diff --git a/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch b/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch deleted file mode 100644 index 42d4e176a..000000000 --- a/0001-tracing-Have-error-path-in-predicate_parse-free-its-.patch +++ /dev/null @@ -1,37 +0,0 @@ -From 96c5c6e6a5b6db592acae039fed54b5c8844cd35 Mon Sep 17 00:00:00 2001 -From: Navid Emamdoost -Date: Fri, 20 Sep 2019 17:57:59 -0500 -Subject: [PATCH] tracing: Have error path in predicate_parse() free its - allocated memory - -In predicate_parse, there is an error path that is not going to -out_free instead it returns directly which leads to a memory leak. - -Link: http://lkml.kernel.org/r/20190920225800.3870-1-navid.emamdoost@gmail.com - -Signed-off-by: Navid Emamdoost -Signed-off-by: Steven Rostedt (VMware) ---- - kernel/trace/trace_events_filter.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/kernel/trace/trace_events_filter.c b/kernel/trace/trace_events_filter.c -index c773b8fb270c..c9a74f82b14a 100644 ---- a/kernel/trace/trace_events_filter.c -+++ b/kernel/trace/trace_events_filter.c -@@ -452,8 +452,10 @@ predicate_parse(const char *str, int nr_parens, int nr_preds, - - switch (*next) { - case '(': /* #2 */ -- if (top - op_stack > nr_parens) -- return ERR_PTR(-EINVAL); -+ if (top - op_stack > nr_parens) { -+ ret = -EINVAL; -+ goto out_free; -+ } - *(++top) = invert; - continue; - case '!': /* #3 */ --- -2.23.0 - diff --git a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch index 0844550b6..871105093 100644 --- a/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch +++ b/0002-Add-efi_status_to_str-and-rework-efi_status_to_err.patch @@ -39,9 +39,9 @@ index 557a47829d0..e8f9c7d84e9 100644 --- a/drivers/firmware/efi/efi.c +++ b/drivers/firmware/efi/efi.c @@ -31,6 +31,7 @@ - #include #include #include + #include +#include #include @@ -177,7 +177,7 @@ index 557a47829d0..e8f9c7d84e9 100644 + return found->description; } - bool efi_is_table_address(unsigned long phys_addr) + static DEFINE_SPINLOCK(efi_mem_reserve_persistent_lock); -- 2.15.0 diff --git a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch b/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch deleted file mode 100644 index e697968c7..000000000 --- a/Input-synaptics-pin-3-touches-when-the-firmware-repo.patch +++ /dev/null @@ -1,47 +0,0 @@ -From: Benjamin Tissoires -Date: Thu, 16 Apr 2015 13:01:46 -0400 -Subject: [PATCH] Input - synaptics: pin 3 touches when the firmware reports 3 - fingers - -Synaptics PS/2 touchpad can send only 2 touches in a report. They can -detect 4 or 5 and this information is valuable. - -In commit 63c4fda (Input: synaptics - allocate 3 slots to keep stability -in image sensors), we allocate 3 slots, but we still continue to report -the 2 available fingers. That means that the client sees 2 used slots while -there is a total of 3 fingers advertised by BTN_TOOL_TRIPLETAP. - -For old kernels this is not a problem because max_slots was 2 and libinput/ -xorg-synaptics knew how to deal with that. Now that max_slot is 3, the -clients ignore BTN_TOOL_TRIPLETAP and count the actual used slots (so 2). -It then gets confused when receiving the BTN_TOOL_TRIPLETAP and DOUBLETAP -information, and goes wild. - -We can pin the 3 slots until we get a total number of fingers below 2. - -Fixes: https://bugzilla.redhat.com/show_bug.cgi?id=1212230 - -Signed-off-by: Benjamin Tissoires ---- - drivers/input/mouse/synaptics.c | 8 ++++++++ - 1 file changed, 8 insertions(+) - -diff --git a/drivers/input/mouse/synaptics.c b/drivers/input/mouse/synaptics.c -index 3a32caf06bf1..58102970f94f 100644 ---- a/drivers/input/mouse/synaptics.c -+++ b/drivers/input/mouse/synaptics.c -@@ -940,6 +940,14 @@ static void synaptics_report_mt_data(struct psmouse *psmouse, - input_report_abs(dev, ABS_MT_PRESSURE, hw[i]->z); - } - -+ /* keep (slot count <= num_fingers) by pinning all slots */ -+ if (num_fingers >= 3) { -+ for (i = 0; i < 3; i++) { -+ input_mt_slot(dev, i); -+ input_mt_report_slot_state(dev, MT_TOOL_FINGER, true); -+ } -+ } -+ - input_mt_drop_unused(dev); - - /* Don't use active slot count to generate BTN_TOOL events. */ diff --git a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch index a13dcdba5..7c2a0b68d 100644 --- a/KEYS-Make-use-of-platform-keyring-for-module-signature.patch +++ b/KEYS-Make-use-of-platform-keyring-for-module-signature.patch @@ -13,42 +13,31 @@ As such, kernel modules signed with keys from the MokList variable were not successfully verified. Signed-off-by: Robert Holmes +Signed-off-by: Jeremy Cline --- kernel/module_signing.c | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/kernel/module_signing.c b/kernel/module_signing.c -index 6b9a926fd86b..cf94220e9154 100644 +index 9d9fc678c91d..84ad75a53c83 100644 --- a/kernel/module_signing.c +++ b/kernel/module_signing.c -@@ -49,6 +49,7 @@ int mod_verify_sig(const void *mod, struct load_info *info) - { - struct module_signature ms; - size_t sig_len, modlen = info->len; -+ int ret; - - pr_devel("==>%s(,%zu)\n", __func__, modlen); - -@@ -82,8 +83,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) - return -EBADMSG; - } +@@ -38,8 +38,15 @@ int mod_verify_sig(const void *mod, struct load_info *info) + modlen -= sig_len + sizeof(ms); + info->len = modlen; - return verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -- VERIFY_USE_SECONDARY_KEYRING, -- VERIFYING_MODULE_SIGNATURE, -- NULL, NULL); + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_SECONDARY_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); + VERIFY_USE_SECONDARY_KEYRING, + VERIFYING_MODULE_SIGNATURE, + NULL, NULL); + if (ret == -ENOKEY && IS_ENABLED(CONFIG_INTEGRITY_PLATFORM_KEYRING)) { + ret = verify_pkcs7_signature(mod, modlen, mod + modlen, sig_len, -+ VERIFY_USE_PLATFORM_KEYRING, -+ VERIFYING_MODULE_SIGNATURE, -+ NULL, NULL); ++ VERIFY_USE_PLATFORM_KEYRING, ++ VERIFYING_MODULE_SIGNATURE, ++ NULL, NULL); + } + return ret; } -- 2.21.0 - diff --git a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch b/Kbuild-Add-an-option-to-enable-GCC-VTA.patch deleted file mode 100644 index 6bbb0efdf..000000000 --- a/Kbuild-Add-an-option-to-enable-GCC-VTA.patch +++ /dev/null @@ -1,94 +0,0 @@ -From a446d2f94ce540689c7a46bf457d92409e9c4d7e Mon Sep 17 00:00:00 2001 -From: Josh Stone -Date: Fri, 21 Nov 2014 10:40:00 -0800 -Subject: [PATCH] Kbuild: Add an option to enable GCC VTA -MIME-Version: 1.0 -Content-Type: text/plain; charset=UTF-8 -Content-Transfer-Encoding: 8bit - -Due to recent codegen issues, gcc -fvar-tracking-assignments was -unconditionally disabled in commit 2062afb4f804a ("Fix gcc-4.9.0 -miscompilation of load_balance() in scheduler"). However, this reduces -the debuginfo coverage for variable locations, especially in inline -functions. VTA is certainly not perfect either in those cases, but it -is much better than without. With compiler versions that have fixed the -codegen bugs, we would prefer to have the better details for SystemTap, -and surely other debuginfo consumers like perf will benefit as well. - -This patch simply makes CONFIG_DEBUG_INFO_VTA an option. I considered -Frank and Linus's discussion of a cc-option-like -fcompare-debug test, -but I'm convinced that a narrow test of an arch-specific codegen issue -is not really useful. GCC has their own regression tests for this, so -I'd suggest GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle is more -useful for kernel developers to test confidence. - -In fact, I ran into a couple more issues when testing for this patch[1], -although neither of those had any codegen impact. - [1] https://bugzilla.redhat.com/show_bug.cgi?id=1140872 - -With gcc-4.9.2-1.fc22, I can now build v3.18-rc5 with Fedora's i686 and -x86_64 configs, and this is completely clean with GCC_COMPARE_DEBUG. - -Cc: Frank Ch. Eigler -Cc: Jakub Jelinek -Cc: Josh Boyer -Cc: Greg Kroah-Hartman -Cc: Linus Torvalds -Cc: Andrew Morton -Cc: Markus Trippelsdorf -Cc: Michel Dänzer -Signed-off-by: Josh Stone -Signed-off-by: Jeremy Cline ---- - Makefile | 4 ++++ - lib/Kconfig.debug | 18 +++++++++++++++++- - 2 files changed, 21 insertions(+), 1 deletion(-) - -diff --git a/Makefile b/Makefile -index 9ef547fc7ffe..5777d902f8f3 100644 ---- a/Makefile -+++ b/Makefile -@@ -735,7 +735,11 @@ KBUILD_CFLAGS += -fomit-frame-pointer - KBUILD_CFLAGS += -ftrivial-auto-var-init=pattern - endif - -+ifdef CONFIG_DEBUG_INFO_VTA -+DEBUG_CFLAGS += $(call cc-option, -fvar-tracking-assignments) -+else - DEBUG_CFLAGS := $(call cc-option, -fno-var-tracking-assignments) -+endif - - ifdef CONFIG_DEBUG_INFO - ifdef CONFIG_DEBUG_INFO_SPLIT -diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug -index 0d9e81779e37..424206212931 100644 ---- a/lib/Kconfig.debug -+++ b/lib/Kconfig.debug -@@ -217,7 +217,23 @@ config DEBUG_INFO_DWARF4 - Generate dwarf4 debug info. This requires recent versions - of gcc and gdb. It makes the debug information larger. - But it significantly improves the success of resolving -- variables in gdb on optimized code. -+ variables in gdb on optimized code. The gcc docs also -+ recommend enabling -fvar-tracking-assignments for maximum -+ benefit. (see DEBUG_INFO_VTA) -+ -+config DEBUG_INFO_VTA -+ bool "Enable var-tracking-assignments for debuginfo" -+ depends on DEBUG_INFO -+ help -+ Enable gcc -fvar-tracking-assignments for improved debug -+ information on variable locations in optimized code. Per -+ gcc, DEBUG_INFO_DWARF4 is recommended for best use of VTA. -+ -+ VTA has been implicated in codegen bugs (gcc PR61801, -+ PR61904), so this may deserve some caution. One can set -+ GCC_COMPARE_DEBUG=-fvar-tracking-assignments-toggle in the -+ environment to automatically compile everything both ways, -+ generating an error if anything differs. - - config DEBUG_INFO_BTF - bool "Generate BTF typeinfo" --- -2.20.1 - diff --git a/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch b/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch deleted file mode 100644 index 8627b6087..000000000 --- a/Revert-ARM-bcm283x-Switch-V3D-over-to-using-the-PM-driver-instead-of-firmware.patch +++ /dev/null @@ -1,78 +0,0 @@ -From 9d1a8ad3c56f4e84a0ec46246b4c08a6d139f638 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Sun, 13 Oct 2019 14:33:23 +0100 -Subject: [PATCH] Revert "ARM: bcm283x: Switch V3D over to using the PM driver - instead of firmware." - -Since release of the new BCM2835 PM driver there has been several reports -of V3D probing issues. This is caused by timeouts during powering-up the -GRAFX PM domain: - - bcm2835-power: Timeout waiting for grafx power OK - -I was able to reproduce this reliable on my Raspberry Pi 3B+ after setting -force_turbo=1 in the firmware configuration. Since there are no issues -using the firmware PM driver with the same setup, there must be an issue -in the BCM2835 PM driver. - -Unfortunately there hasn't been much progress in identifying the root cause -since June (mostly in the lack of documentation), so i decided to switch -back until the issue in the BCM2835 PM driver is fixed. - -Link: https://github.com/raspberrypi/linux/issues/3046 -Fixes: e1dc2b2e1bef (" ARM: bcm283x: Switch V3D over to using the PM driver instead of firmware.") -Cc: stable@vger.kernel.org -Signed-off-by: Stefan Wahren -Acked-by: Eric Anholt ---- - a/arch/arm/boot/dts/bcm2835-rpi.dtsi | 4 ++++ - b/arch/arm/boot/dts/bcm283x.dtsi | 4 +--- - 2 files changed, 5 insertions(+), 3 deletions(-) - -diff --git a/arch/arm/boot/dts/bcm2835-rpi.dtsi b/arch/arm/boot/dts/bcm2835-rpi.dtsi -index 715d50c64529..d136867c317f 100644 ---- a/arch/arm/boot/dts/bcm2835-rpi.dtsi -+++ b/arch/arm/boot/dts/bcm2835-rpi.dtsi -@@ -90,6 +90,10 @@ - status = "okay"; - }; - -+&v3d { -+ power-domains = <&power RPI_POWER_DOMAIN_V3D>; -+}; -+ - &vec { - power-domains = <&power RPI_POWER_DOMAIN_VEC>; - status = "okay"; -diff --git a/arch/arm/boot/dts/bcm283x.dtsi b/arch/arm/boot/dts/bcm283x.dtsi -index 4b21ddb26aa5..0c6a6611f285 100644 ---- a/arch/arm/boot/dts/bcm283x.dtsi -+++ b/arch/arm/boot/dts/bcm283x.dtsi -@@ -3,7 +3,6 @@ - #include - #include - #include --#include - - /* firmware-provided startup stubs live here, where the secondary CPUs are - * spinning. -@@ -121,7 +120,7 @@ - #interrupt-cells = <2>; - }; - -- pm: watchdog@7e100000 { -+ watchdog@7e100000 { - compatible = "brcm,bcm2835-pm", "brcm,bcm2835-pm-wdt"; - #power-domain-cells = <1>; - #reset-cells = <1>; -@@ -641,7 +640,6 @@ - compatible = "brcm,bcm2835-v3d"; - reg = <0x7ec00000 0x1000>; - interrupts = <1 10>; -- power-domains = <&pm BCM2835_POWER_DOMAIN_GRAFX_V3D>; - }; - - vc4: gpu { --- -2.21.0 - diff --git a/arm-sdhci-esdhc-imx-fixes.patch b/arm-sdhci-esdhc-imx-fixes.patch deleted file mode 100644 index 1b10c3e18..000000000 --- a/arm-sdhci-esdhc-imx-fixes.patch +++ /dev/null @@ -1,57 +0,0 @@ -From patchwork Thu Jun 28 08:13:30 2018 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -Subject: [2/3] mmc: sdhci: add quirk to prevent higher speed modes -From: Stefan Agner -X-Patchwork-Id: 10493273 -Message-Id: <20180628081331.13051-3-stefan@agner.ch> -To: adrian.hunter@intel.com, ulf.hansson@linaro.org -Cc: fabio.estevam@nxp.com, haibo.chen@nxp.com, aisheng.dong@nxp.com, - michael@amarulasolutions.com, rmk+kernel@armlinux.org.uk, - linux-mmc@vger.kernel.org, linux-kernel@vger.kernel.org, - Stefan Agner -Date: Thu, 28 Jun 2018 10:13:30 +0200 - -Some hosts are capable of running higher speed modes but do not -have the board support for it. Introduce a quirk which prevents -the stack from using modes running at 100MHz or faster. - -Signed-off-by: Stefan Agner ---- - drivers/mmc/host/sdhci.c | 8 ++++++++ - drivers/mmc/host/sdhci.h | 2 ++ - 2 files changed, 10 insertions(+) - -diff --git a/drivers/mmc/host/sdhci.c b/drivers/mmc/host/sdhci.c -index 1c828e0e9905..8ac257dfaab3 100644 ---- a/drivers/mmc/host/sdhci.c -+++ b/drivers/mmc/host/sdhci.c -@@ -3749,6 +3749,14 @@ int sdhci_setup_host(struct sdhci_host *host) - } - } - -+ if (host->quirks2 & SDHCI_QUIRK2_NO_UHS_HS200_HS400) { -+ host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | -+ SDHCI_SUPPORT_DDR50); -+ -+ mmc->caps2 &= ~(MMC_CAP2_HSX00_1_8V | MMC_CAP2_HSX00_1_2V | -+ MMC_CAP2_HS400_ES); -+ } -+ - if (host->quirks2 & SDHCI_QUIRK2_NO_1_8_V) { - host->caps1 &= ~(SDHCI_SUPPORT_SDR104 | SDHCI_SUPPORT_SDR50 | - SDHCI_SUPPORT_DDR50); -diff --git a/drivers/mmc/host/sdhci.h b/drivers/mmc/host/sdhci.h -index 23966f887da6..cb2433d6d61f 100644 ---- a/drivers/mmc/host/sdhci.h -+++ b/drivers/mmc/host/sdhci.h -@@ -450,6 +450,8 @@ struct sdhci_host { - * block count. - */ - #define SDHCI_QUIRK2_USE_32BIT_BLK_CNT (1<<18) -+/* Do not support any higher speeds (>50MHz) */ -+#define SDHCI_QUIRK2_NO_UHS_HS200_HS400 (1<<19) - - int irq; /* Device IRQ */ - void __iomem *ioaddr; /* Mapped address */ diff --git a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch b/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch deleted file mode 100644 index f823a810b..000000000 --- a/arm64-dts-qcom-Add-Lenovo-Yoga-C630.patch +++ /dev/null @@ -1,623 +0,0 @@ -From patchwork Thu Sep 5 14:51:12 2019 -Content-Type: text/plain; charset="utf-8" -MIME-Version: 1.0 -Content-Transfer-Encoding: 7bit -X-Patchwork-Submitter: Lee Jones -X-Patchwork-Id: 11133293 -Return-Path: - -Received: from mail.kernel.org (pdx-korg-mail-1.web.codeaurora.org - [172.30.200.123]) - by pdx-korg-patchwork-2.web.codeaurora.org (Postfix) with ESMTP id EF29913BD - for ; - Thu, 5 Sep 2019 14:51:26 +0000 (UTC) -Received: from bombadil.infradead.org (bombadil.infradead.org - [198.137.202.133]) - (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) - (No client certificate requested) - by mail.kernel.org (Postfix) with ESMTPS id 1997020820 - for ; - Thu, 5 Sep 2019 14:51:27 +0000 (UTC) -Authentication-Results: mail.kernel.org; - dkim=pass (2048-bit key) header.d=lists.infradead.org - header.i=@lists.infradead.org header.b="QcCmRfwJ"; - dkim=fail reason="signature verification failed" (2048-bit key) - header.d=linaro.org header.i=@linaro.org header.b="UUIx2S2a" -DMARC-Filter: OpenDMARC Filter v1.3.2 mail.kernel.org 1997020820 -Authentication-Results: mail.kernel.org; - dmarc=fail (p=none dis=none) header.from=linaro.org -Authentication-Results: mail.kernel.org; - spf=none - smtp.mailfrom=linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org -DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; - d=lists.infradead.org; s=bombadil.20170209; h=Sender: - Content-Transfer-Encoding:Content-Type:MIME-Version:Cc:List-Subscribe: - List-Help:List-Post:List-Archive:List-Unsubscribe:List-Id:Message-Id:Date: - Subject:To:From:Reply-To:Content-ID:Content-Description:Resent-Date: - Resent-From:Resent-Sender:Resent-To:Resent-Cc:Resent-Message-ID:In-Reply-To: - References:List-Owner; bh=RFMjkhfiAb3mDQJcei/M3ErXIrcuIvXho1uY3CGaFs8=; b=QcC - mRfwJTEzsniFc2PQTDfopo/phWmprscia3e6OqRIHx0I6F8qNt3pLneLcx7MATAHPJHeD2Bfz/d1W - vk/w8leYRcdrNca/SkMK3grqwTP3XueqwIC3W59cpisOR1/MTcmZZ05pTYnppFox5HNzWRfOL6Z6r - CZvdTV7DVN0DYpv+NU1GnegQ3L8w/B1BaXGHVCPJjH/dHMLJ4OqBor2LD0dBQpYwROMamQbE3enrN - WGMNjdb3YYZU47m5stsgoivzulIOlOF5PKp+VY75IwHxck1S07mqhqxB9cmIvdEke7S9T1EpoIOJs - 2cu8v9rxofEpJNocOcSJeYiEpGj6qIA==; -Received: from localhost ([127.0.0.1] helo=bombadil.infradead.org) - by bombadil.infradead.org with esmtp (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6X-0000ra-3X; Thu, 05 Sep 2019 14:51:21 +0000 -Received: from mail-wm1-x343.google.com ([2a00:1450:4864:20::343]) - by bombadil.infradead.org with esmtps (Exim 4.92 #3 (Red Hat Linux)) - id 1i5t6S-0000r9-W3 - for linux-arm-kernel@lists.infradead.org; Thu, 05 Sep 2019 14:51:18 +0000 -Received: by mail-wm1-x343.google.com with SMTP id n10so3441823wmj.0 - for ; - Thu, 05 Sep 2019 07:51:16 -0700 (PDT) -DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; - h=from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=UUIx2S2a1OTzLYcxsOGi8vjYvnpXjIXXfjjInQmQhJrOoLVMUI4bMk0pP8K4hv5+v1 - bC+ahF3FezFlzFIlypiny7EYPPxM79sdZHZnnpe6qgrTfl/6guRvEmNJy8vpPadhocR8 - IW0JAJGxuc7RH4bWScdjpjBLvTYEo3MLTNDGuJOCB05O5AH8D6gSDZPqwaUWbITmdboy - JTOLJ37XUMxPF83r7F6BQwynpfcnLc9Ytv9w1tMp0R82MmO52QP457mar3d7PWPJu/Rw - YJb6IDjcjSjZJrr3aGvnJVnETp/zGeRsmeTgNtJe37OYQ5blm4tzTlx1dRxuMiRRs6DS - rUaA== -X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; - d=1e100.net; s=20161025; - h=x-gm-message-state:from:to:cc:subject:date:message-id; - bh=hP6dTKrGhmI4Li1vYBwvA5G00RWYLdiehRQLahBt/08=; - b=d2RovY2av4Dyx8Ou6LJ+nAvLFVrruV6de3b6OWCOF5mnVZA2T2tJEcsrZEGXSSpkiz - 1YxSkV7YgJJElZhqlfudvkyyxth7A1ZDQnU4x3QyppMQ5lWeHg/xT9+q+h7orxiRjQeX - 2J+SRG4WqZwcpbUSe95Wy2tPFVB5GYv1eyARjCARCpYOECeprtSl1ckDVyBJ/3G4AVLm - kB1xk3Ua101/bad3LA8IW1Zo0ld7x7u42jPYO7kJhPH8Ec/l0mrAVSIJn54PKoLu/DhW - yH6q+kD4LffmAtpj4ICo/rQdtmjV7msTJZ/Dcos9IpUPi5KoXbxWdP+NoUyaVleKhEIl - IYMA== -X-Gm-Message-State: APjAAAUQgezKycPxaZ7DvJWRiVy/0dp867xlik7J0fXQ60D99YKcuW0q - aRR9aWXTADWPSkrcTkd0a071Qw== -X-Google-Smtp-Source: - APXvYqybUDyw7bzKyC0JJlkse2i6lXau2tHY0+7iUxCwZcbyfwIDTqmYWXxNn26wfhgBAKudt68zBQ== -X-Received: by 2002:a1c:a404:: with SMTP id n4mr3206745wme.137.1567695075383; - Thu, 05 Sep 2019 07:51:15 -0700 (PDT) -Received: from localhost.localdomain ([95.147.198.36]) - by smtp.gmail.com with ESMTPSA id g201sm4376858wmg.34.2019.09.05.07.51.14 - (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); - Thu, 05 Sep 2019 07:51:14 -0700 (PDT) -From: Lee Jones -To: agross@kernel.org, robh+dt@kernel.org, mark.rutland@arm.com, - bjorn.andersson@linaro.org, arnd@arndb.de -Subject: [PATCH v4 1/1] arm64: dts: qcom: Add Lenovo Yoga C630 -Date: Thu, 5 Sep 2019 15:51:12 +0100 -Message-Id: <20190905145112.7366-1-lee.jones@linaro.org> -X-Mailer: git-send-email 2.17.1 -X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 -X-CRM114-CacheID: sfid-20190905_075117_040430_5C619449 -X-CRM114-Status: GOOD ( 14.05 ) -X-Spam-Score: -0.2 (/) -X-Spam-Report: SpamAssassin version 3.4.2 on bombadil.infradead.org summary: - Content analysis details: (-0.2 points) - pts rule name description - ---- ---------------------- - -------------------------------------------------- - -0.0 RCVD_IN_DNSWL_NONE RBL: Sender listed at https://www.dnswl.org/, - no trust [2a00:1450:4864:20:0:0:0:343 listed in] - [list.dnswl.org] - -0.0 SPF_PASS SPF: sender matches SPF record - 0.0 SPF_HELO_NONE SPF: HELO does not publish an SPF Record - -0.1 DKIM_VALID_EF Message has a valid DKIM or DK signature from - envelope-from domain - -0.1 DKIM_VALID_AU Message has a valid DKIM or DK signature from - author's domain - 0.1 DKIM_SIGNED Message has a DKIM or DK signature, - not necessarily - valid - -0.1 DKIM_VALID Message has at least one valid DKIM or DK signature -X-BeenThere: linux-arm-kernel@lists.infradead.org -X-Mailman-Version: 2.1.29 -Precedence: list -List-Id: -List-Unsubscribe: - , - -List-Archive: -List-Post: -List-Help: -List-Subscribe: - , - -Cc: devicetree@vger.kernel.org, linux-arm-msm@vger.kernel.org, - linux-kernel@vger.kernel.org, soc@kernel.org, - Lee Jones , - linux-arm-kernel@lists.infradead.org -MIME-Version: 1.0 -Content-Type: text/plain; charset="us-ascii" -Sender: "linux-arm-kernel" -Errors-To: - linux-arm-kernel-bounces+patchwork-linux-arm=patchwork.kernel.org@lists.infradead.org - -From: Bjorn Andersson - -The Lenovo Yoga C630 is built on the SDM850 from Qualcomm, but this seem -to be similar enough to the SDM845 that we can reuse the sdm845.dtsi. - -Supported by this patch is: keyboard, battery monitoring, UFS storage, -USB host and Bluetooth. - -Signed-off-by: Bjorn Andersson -Reviewed-by: Vinod Koul -Acked-by: Sudeep Holla -[Lee] Reorder, change licence, remove non-upstream device node -Signed-off-by: Lee Jones ---- - -Changelog: - * Reorder nodes alphabetically - * Remove superfluous node for driver not yet upstream - * Add (then remove) 'no-dma' property - * Change licence to BSD - -arch/arm64/boot/dts/qcom/Makefile | 1 + - .../boot/dts/qcom/sdm850-lenovo-yoga-c630.dts | 446 ++++++++++++++++++ - 2 files changed, 447 insertions(+) - create mode 100644 arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts - -diff --git a/arch/arm64/boot/dts/qcom/Makefile b/arch/arm64/boot/dts/qcom/Makefile -index 0a7e5dfce6f7..670c6c65f9e9 100644 ---- a/arch/arm64/boot/dts/qcom/Makefile -+++ b/arch/arm64/boot/dts/qcom/Makefile -@@ -12,5 +12,6 @@ dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r2.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-cheza-r3.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-db845c.dtb - dtb-$(CONFIG_ARCH_QCOM) += sdm845-mtp.dtb -+dtb-$(CONFIG_ARCH_QCOM) += sdm850-lenovo-yoga-c630.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-1000.dtb - dtb-$(CONFIG_ARCH_QCOM) += qcs404-evb-4000.dtb -diff --git a/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -new file mode 100644 -index 000000000000..ded120d3aef5 ---- /dev/null -+++ b/arch/arm64/boot/dts/qcom/sdm850-lenovo-yoga-c630.dts -@@ -0,0 +1,446 @@ -+// SPDX-License-Identifier: BSD-3-Clause -+/* -+ * Lenovo Yoga C630 -+ * -+ * Copyright (c) 2019, Linaro Ltd. -+ */ -+ -+/dts-v1/; -+ -+#include -+#include "sdm845.dtsi" -+#include "pm8998.dtsi" -+ -+/ { -+ model = "Lenovo Yoga C630"; -+ compatible = "lenovo,yoga-c630", "qcom,sdm845"; -+ -+ aliases { -+ hsuart0 = &uart6; -+ }; -+}; -+ -+&apps_rsc { -+ pm8998-rpmh-regulators { -+ compatible = "qcom,pm8998-rpmh-regulators"; -+ qcom,pmic-id = "a"; -+ -+ vdd-l2-l8-l17-supply = <&vreg_s3a_1p35>; -+ vdd-l7-l12-l14-l15-supply = <&vreg_s5a_2p04>; -+ -+ vreg_s2a_1p125: smps2 { -+ }; -+ -+ vreg_s3a_1p35: smps3 { -+ regulator-min-microvolt = <1352000>; -+ regulator-max-microvolt = <1352000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s4a_1p8: smps4 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s5a_2p04: smps5 { -+ regulator-min-microvolt = <2040000>; -+ regulator-max-microvolt = <2040000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_s7a_1p025: smps7 { -+ }; -+ -+ vdd_qusb_hs0: -+ vdda_hp_pcie_core: -+ vdda_mipi_csi0_0p9: -+ vdda_mipi_csi1_0p9: -+ vdda_mipi_csi2_0p9: -+ vdda_mipi_dsi0_pll: -+ vdda_mipi_dsi1_pll: -+ vdda_qlink_lv: -+ vdda_qlink_lv_ck: -+ vdda_qrefs_0p875: -+ vdda_pcie_core: -+ vdda_pll_cc_ebi01: -+ vdda_pll_cc_ebi23: -+ vdda_sp_sensor: -+ vdda_ufs1_core: -+ vdda_ufs2_core: -+ vdda_usb1_ss_core: -+ vdda_usb2_ss_core: -+ vreg_l1a_0p875: ldo1 { -+ regulator-min-microvolt = <880000>; -+ regulator-max-microvolt = <880000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_10: -+ vreg_l2a_1p2: ldo2 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1200000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l3a_1p0: ldo3 { -+ }; -+ -+ vdd_wcss_cx: -+ vdd_wcss_mx: -+ vdda_wcss_pll: -+ vreg_l5a_0p8: ldo5 { -+ regulator-min-microvolt = <800000>; -+ regulator-max-microvolt = <800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_13: -+ vreg_l6a_1p8: ldo6 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l7a_1p8: ldo7 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l8a_1p2: ldo8 { -+ }; -+ -+ vreg_l9a_1p8: ldo9 { -+ }; -+ -+ vreg_l10a_1p8: ldo10 { -+ }; -+ -+ vreg_l11a_1p0: ldo11 { -+ }; -+ -+ vdd_qfprom: -+ vdd_qfprom_sp: -+ vdda_apc1_cs_1p8: -+ vdda_gfx_cs_1p8: -+ vdda_qrefs_1p8: -+ vdda_qusb_hs0_1p8: -+ vddpx_11: -+ vreg_l12a_1p8: ldo12 { -+ regulator-min-microvolt = <1800000>; -+ regulator-max-microvolt = <1800000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vddpx_2: -+ vreg_l13a_2p95: ldo13 { -+ }; -+ -+ vreg_l14a_1p88: ldo14 { -+ regulator-min-microvolt = <1880000>; -+ regulator-max-microvolt = <1880000>; -+ regulator-initial-mode = ; -+ regulator-always-on; -+ }; -+ -+ vreg_l15a_1p8: ldo15 { -+ }; -+ -+ vreg_l16a_2p7: ldo16 { -+ }; -+ -+ vreg_l17a_1p3: ldo17 { -+ regulator-min-microvolt = <1304000>; -+ regulator-max-microvolt = <1304000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l18a_2p7: ldo18 { -+ }; -+ -+ vreg_l19a_3p0: ldo19 { -+ regulator-min-microvolt = <3100000>; -+ regulator-max-microvolt = <3108000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l20a_2p95: ldo20 { -+ regulator-min-microvolt = <2960000>; -+ regulator-max-microvolt = <2960000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l21a_2p95: ldo21 { -+ }; -+ -+ vreg_l22a_2p85: ldo22 { -+ }; -+ -+ vreg_l23a_3p3: ldo23 { -+ }; -+ -+ vdda_qusb_hs0_3p1: -+ vreg_l24a_3p075: ldo24 { -+ regulator-min-microvolt = <3075000>; -+ regulator-max-microvolt = <3083000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l25a_3p3: ldo25 { -+ regulator-min-microvolt = <3104000>; -+ regulator-max-microvolt = <3112000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vdda_hp_pcie_1p2: -+ vdda_hv_ebi0: -+ vdda_hv_ebi1: -+ vdda_hv_ebi2: -+ vdda_hv_ebi3: -+ vdda_mipi_csi_1p25: -+ vdda_mipi_dsi0_1p2: -+ vdda_mipi_dsi1_1p2: -+ vdda_pcie_1p2: -+ vdda_ufs1_1p2: -+ vdda_ufs2_1p2: -+ vdda_usb1_ss_1p2: -+ vdda_usb2_ss_1p2: -+ vreg_l26a_1p2: ldo26 { -+ regulator-min-microvolt = <1200000>; -+ regulator-max-microvolt = <1208000>; -+ regulator-initial-mode = ; -+ }; -+ -+ vreg_l28a_3p0: ldo28 { -+ }; -+ -+ vreg_lvs1a_1p8: lvs1 { -+ }; -+ -+ vreg_lvs2a_1p8: lvs2 { -+ }; -+ }; -+}; -+ -+&apps_smmu { -+ /* TODO: Figure out how to survive booting with this enabled */ -+ status = "disabled"; -+}; -+ -+&gcc { -+ protected-clocks = , -+ , -+ ; -+}; -+ -+&i2c1 { -+ status = "okay"; -+ clock-frequency = <400000>; -+}; -+ -+&i2c3 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@15 { -+ compatible = "hid-over-i2c"; -+ reg = <0x15>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ }; -+ -+ hid@2c { -+ compatible = "hid-over-i2c"; -+ reg = <0x2c>; -+ hid-descr-addr = <0x20>; -+ -+ interrupts-extended = <&tlmm 37 IRQ_TYPE_EDGE_RISING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c2_hid_active>; -+ }; -+}; -+ -+&i2c5 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@10 { -+ compatible = "hid-over-i2c"; -+ reg = <0x10>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 125 IRQ_TYPE_EDGE_FALLING>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c6_hid_active>; -+ }; -+}; -+ -+&i2c11 { -+ status = "okay"; -+ clock-frequency = <400000>; -+ -+ hid@5c { -+ compatible = "hid-over-i2c"; -+ reg = <0x5c>; -+ hid-descr-addr = <0x1>; -+ -+ interrupts-extended = <&tlmm 92 IRQ_TYPE_LEVEL_LOW>; -+ -+ pinctrl-names = "default"; -+ pinctrl-0 = <&i2c12_hid_active>; -+ }; -+}; -+ -+&qup_i2c12_default { -+ drive-strength = <2>; -+ bias-disable; -+}; -+ -+&qup_uart6_default { -+ pinmux { -+ pins = "gpio45", "gpio46", "gpio47", "gpio48"; -+ function = "qup6"; -+ }; -+ -+ cts { -+ pins = "gpio45"; -+ bias-pull-down; -+ }; -+ -+ rts-tx { -+ pins = "gpio46", "gpio47"; -+ drive-strength = <2>; -+ bias-disable; -+ }; -+ -+ rx { -+ pins = "gpio48"; -+ bias-pull-up; -+ }; -+}; -+ -+&qupv3_id_0 { -+ status = "okay"; -+}; -+ -+&qupv3_id_1 { -+ status = "okay"; -+}; -+ -+&tlmm { -+ gpio-reserved-ranges = <0 4>, <81 4>; -+ -+ i2c2_hid_active: i2c2-hid-active { -+ pins = <37>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c6_hid_active: i2c6-hid-active { -+ pins = <125>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+ -+ i2c12_hid_active: i2c12-hid-active { -+ pins = <92>; -+ function = "gpio"; -+ -+ input-enable; -+ bias-pull-up; -+ drive-strength = <2>; -+ }; -+}; -+ -+&uart6 { -+ status = "okay"; -+ -+ bluetooth { -+ compatible = "qcom,wcn3990-bt"; -+ -+ vddio-supply = <&vreg_s4a_1p8>; -+ vddxo-supply = <&vreg_l7a_1p8>; -+ vddrf-supply = <&vreg_l17a_1p3>; -+ vddch0-supply = <&vreg_l25a_3p3>; -+ max-speed = <3200000>; -+ }; -+}; -+ -+&ufs_mem_hc { -+ status = "okay"; -+ -+ vcc-supply = <&vreg_l20a_2p95>; -+ vcc-max-microamp = <600000>; -+}; -+ -+&ufs_mem_phy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_ufs1_core>; -+ vdda-pll-supply = <&vdda_ufs1_1p2>; -+}; -+ -+&usb_1 { -+ status = "okay"; -+}; -+ -+&usb_1_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_1_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb1_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+ qcom,preemphasis-level = ; -+ qcom,preemphasis-width = ; -+}; -+ -+&usb_1_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb1_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb1_ss_core>; -+}; -+ -+&usb_2 { -+ status = "okay"; -+}; -+ -+&usb_2_dwc3 { -+ dr_mode = "host"; -+}; -+ -+&usb_2_hsphy { -+ status = "okay"; -+ -+ vdd-supply = <&vdda_usb2_ss_core>; -+ vdda-pll-supply = <&vdda_qusb_hs0_1p8>; -+ vdda-phy-dpdm-supply = <&vdda_qusb_hs0_3p1>; -+ -+ qcom,imp-res-offset-value = <8>; -+ qcom,hstx-trim-value = ; -+}; -+ -+&usb_2_qmpphy { -+ status = "okay"; -+ -+ vdda-phy-supply = <&vdda_usb2_ss_1p2>; -+ vdda-pll-supply = <&vdda_usb2_ss_core>; -+}; diff --git a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch b/arm64-tegra186-enable-USB-on-Jetson-TX2.patch deleted file mode 100644 index ea0287c2b..000000000 --- a/arm64-tegra186-enable-USB-on-Jetson-TX2.patch +++ /dev/null @@ -1,51 +0,0 @@ -From e5ccb943712d261b8ebb3e8ac92a82be4b244ce4 Mon Sep 17 00:00:00 2001 -From: Peter Robinson -Date: Sun, 6 Oct 2019 14:44:25 +0100 -Subject: [PATCH] arm64: tegra186: enable USB on Jetson-TX2 - -Based on the following patch series: -https://www.spinics.net/lists/linux-tegra/msg44216.html - -Signed-off-by: Peter Robinson ---- - arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts | 4 ++-- - arch/arm64/boot/dts/nvidia/tegra186.dtsi | 1 + - 2 files changed, 3 insertions(+), 2 deletions(-) - -diff --git a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts -index bdace01561ba..2e6195764268 100644 ---- a/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts -+++ b/arch/arm64/boot/dts/nvidia/tegra186-p2771-0000.dts -@@ -115,7 +115,7 @@ - }; - - padctl@3520000 { -- status = "disabled"; -+ status = "okay"; - - avdd-pll-erefeut-supply = <&vdd_1v8_pll>; - avdd-usb-supply = <&vdd_3v3_sys>; -@@ -193,7 +193,7 @@ - }; - - usb@3530000 { -- status = "disabled"; -+ status = "okay"; - - phys = <&{/padctl@3520000/pads/usb2/lanes/usb2-0}>, - <&{/padctl@3520000/pads/usb2/lanes/usb2-1}>, -diff --git a/arch/arm64/boot/dts/nvidia/tegra186.dtsi b/arch/arm64/boot/dts/nvidia/tegra186.dtsi -index 47cd831fcf44..abdc81f555b9 100644 ---- a/arch/arm64/boot/dts/nvidia/tegra186.dtsi -+++ b/arch/arm64/boot/dts/nvidia/tegra186.dtsi -@@ -525,6 +525,7 @@ - <0x0 0x03538000 0x0 0x1000>; - reg-names = "hcd", "fpci"; - -+ iommus = <&smmu TEGRA186_SID_XUSB_HOST>; - interrupts = , - , - ; --- -2.21.0 - diff --git a/ath9k-rx-dma-stop-check.patch b/ath9k-rx-dma-stop-check.patch deleted file mode 100644 index 40cbafc7b..000000000 --- a/ath9k-rx-dma-stop-check.patch +++ /dev/null @@ -1,38 +0,0 @@ -From: "kernel-team@fedoraproject.org" -Date: Wed, 6 Feb 2013 09:57:47 -0500 -Subject: [PATCH] ath9k: rx dma stop check - ---- - drivers/net/wireless/ath/ath9k/mac.c | 12 +++++++++++- - 1 file changed, 11 insertions(+), 1 deletion(-) - -diff --git a/drivers/net/wireless/ath/ath9k/mac.c b/drivers/net/wireless/ath/ath9k/mac.c -index bba85d1a6cd1..ebbee8f17130 100644 ---- a/drivers/net/wireless/ath/ath9k/mac.c -+++ b/drivers/net/wireless/ath/ath9k/mac.c -@@ -693,7 +693,7 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - { - #define AH_RX_STOP_DMA_TIMEOUT 10000 /* usec */ - struct ath_common *common = ath9k_hw_common(ah); -- u32 mac_status, last_mac_status = 0; -+ u32 mac_status = 0, last_mac_status = 0; - int i; - - /* Enable access to the DMA observation bus */ -@@ -723,6 +723,16 @@ bool ath9k_hw_stopdmarecv(struct ath_hw *ah, bool *reset) - } - - if (i == 0) { -+ if (!AR_SREV_9300_20_OR_LATER(ah) && -+ (mac_status & 0x700) == 0) { -+ /* -+ * DMA is idle but the MAC is still stuck -+ * processing events -+ */ -+ *reset = true; -+ return true; -+ } -+ - ath_err(common, - "DMA failed to stop in %d ms AR_CR=0x%08x AR_DIAG_SW=0x%08x DMADBG_7=0x%08x\n", - AH_RX_STOP_DMA_TIMEOUT / 1000, diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE deleted file mode 100644 index 48732e524..000000000 --- a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=4096 diff --git a/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE new file mode 100644 index 000000000..fbfa0f399 --- /dev/null +++ b/configs/fedora/debug/CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE @@ -0,0 +1 @@ +CONFIG_DEBUG_KMEMLEAK_MEM_POOL_SIZE=16000 diff --git a/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS deleted file mode 100644 index 441191641..000000000 --- a/configs/fedora/debug/x86/x86_64/CONFIG_NR_CPUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_NR_CPUS=8192 diff --git a/configs/fedora/generic/CONFIG_ADIN_PHY b/configs/fedora/generic/CONFIG_ADIN_PHY new file mode 100644 index 000000000..7fc6478a5 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIN_PHY @@ -0,0 +1 @@ +CONFIG_ADIN_PHY=m diff --git a/configs/fedora/generic/CONFIG_ADIS16460 b/configs/fedora/generic/CONFIG_ADIS16460 new file mode 100644 index 000000000..e3f206072 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ADIS16460 @@ -0,0 +1 @@ +# CONFIG_ADIS16460 is not set diff --git a/configs/fedora/generic/CONFIG_AMD_XGBE b/configs/fedora/generic/CONFIG_AMD_XGBE deleted file mode 100644 index bc3c626e4..000000000 --- a/configs/fedora/generic/CONFIG_AMD_XGBE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_AMD_XGBE is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP13XX b/configs/fedora/generic/CONFIG_ARCH_IOP13XX deleted file mode 100644 index afcc30683..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_IOP13XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_IOP13XX is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_IOP33X b/configs/fedora/generic/CONFIG_ARCH_IOP33X deleted file mode 100644 index 810b89131..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_IOP33X +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_IOP33X is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_KS8695 b/configs/fedora/generic/CONFIG_ARCH_KS8695 deleted file mode 100644 index 065baadb5..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_KS8695 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_KS8695 is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_LPC32XX b/configs/fedora/generic/CONFIG_ARCH_LPC32XX deleted file mode 100644 index 309e5f041..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_LPC32XX +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_LPC32XX is not set diff --git a/configs/fedora/generic/CONFIG_ARCH_W90X900 b/configs/fedora/generic/CONFIG_ARCH_W90X900 deleted file mode 100644 index cf8f40c7e..000000000 --- a/configs/fedora/generic/CONFIG_ARCH_W90X900 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_ARCH_W90X900 is not set diff --git a/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM new file mode 100644 index 000000000..941b59840 --- /dev/null +++ b/configs/fedora/generic/CONFIG_ATH9K_PCI_NO_EEPROM @@ -0,0 +1 @@ +CONFIG_ATH9K_PCI_NO_EEPROM=m diff --git a/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST new file mode 100644 index 000000000..b5de16173 --- /dev/null +++ b/configs/fedora/generic/CONFIG_BLK_CGROUP_IOCOST @@ -0,0 +1 @@ +CONFIG_BLK_CGROUP_IOCOST=y diff --git a/configs/fedora/generic/CONFIG_CAN_F81601 b/configs/fedora/generic/CONFIG_CAN_F81601 new file mode 100644 index 000000000..b24d08ba4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_F81601 @@ -0,0 +1 @@ +# CONFIG_CAN_F81601 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_J1939 b/configs/fedora/generic/CONFIG_CAN_J1939 new file mode 100644 index 000000000..388031677 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_J1939 @@ -0,0 +1 @@ +# CONFIG_CAN_J1939 is not set diff --git a/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD new file mode 100644 index 000000000..d5191aa13 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_KVASER_PCIEFD @@ -0,0 +1 @@ +# CONFIG_CAN_KVASER_PCIEFD is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM new file mode 100644 index 000000000..fe2b43c10 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_PLATFORM @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_PLATFORM is not set diff --git a/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X new file mode 100644 index 000000000..90e108828 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CAN_M_CAN_TCAN4X5X @@ -0,0 +1 @@ +# CONFIG_CAN_M_CAN_TCAN4X5X is not set diff --git a/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL new file mode 100644 index 000000000..0d4e80f4d --- /dev/null +++ b/configs/fedora/generic/CONFIG_CPU_IDLE_GOV_HALTPOLL @@ -0,0 +1 @@ +# CONFIG_CPU_IDLE_GOV_HALTPOLL is not set diff --git a/configs/fedora/generic/CONFIG_CRASH b/configs/fedora/generic/CONFIG_CRASH deleted file mode 100644 index 98a38fe93..000000000 --- a/configs/fedora/generic/CONFIG_CRASH +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRASH=m diff --git a/configs/fedora/generic/CONFIG_CROS_EC b/configs/fedora/generic/CONFIG_CROS_EC new file mode 100644 index 000000000..bd6dd449b --- /dev/null +++ b/configs/fedora/generic/CONFIG_CROS_EC @@ -0,0 +1 @@ +# CONFIG_CROS_EC is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L deleted file mode 100644 index 332f8d41c..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS128L +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS128L=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 b/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 deleted file mode 100644 index 505f92cb2..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_AEGIS256 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS256=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS new file mode 100644 index 000000000..fe46585da --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_CCP_DEBUGFS @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_CCP_DEBUGFS is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL new file mode 100644 index 000000000..6bd1d5baa --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_DEV_SAFEXCEL @@ -0,0 +1 @@ +# CONFIG_CRYPTO_DEV_SAFEXCEL is not set diff --git a/configs/fedora/generic/CONFIG_CRYPTO_ESSIV b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV new file mode 100644 index 000000000..9c914d446 --- /dev/null +++ b/configs/fedora/generic/CONFIG_CRYPTO_ESSIV @@ -0,0 +1 @@ +CONFIG_CRYPTO_ESSIV=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 deleted file mode 100644 index 631ee59ba..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS1280 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 b/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 deleted file mode 100644 index 774f20fc6..000000000 --- a/configs/fedora/generic/CONFIG_CRYPTO_MORUS640 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS640=m diff --git a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 index 29ce3726b..5c25197e5 100644 --- a/configs/fedora/generic/CONFIG_CRYPTO_SHA512 +++ b/configs/fedora/generic/CONFIG_CRYPTO_SHA512 @@ -1 +1 @@ -CONFIG_CRYPTO_SHA512=m +CONFIG_CRYPTO_SHA512=y diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF index 3b5ac748f..39227b451 100644 --- a/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF +++ b/configs/fedora/generic/CONFIG_DEBUG_INFO_BTF @@ -1 +1 @@ -# CONFIG_DEBUG_INFO_BTF is not set +CONFIG_DEBUG_INFO_BTF=y diff --git a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA b/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA deleted file mode 100644 index 593de8069..000000000 --- a/configs/fedora/generic/CONFIG_DEBUG_INFO_VTA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DEBUG_INFO_VTA=y diff --git a/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS new file mode 100644 index 000000000..6943ce41c --- /dev/null +++ b/configs/fedora/generic/CONFIG_DMABUF_SELFTESTS @@ -0,0 +1 @@ +# CONFIG_DMABUF_SELFTESTS is not set diff --git a/configs/fedora/generic/CONFIG_DM_CLONE b/configs/fedora/generic/CONFIG_DM_CLONE new file mode 100644 index 000000000..03f992664 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_CLONE @@ -0,0 +1 @@ +# CONFIG_DM_CLONE is not set diff --git a/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG new file mode 100644 index 000000000..4d2da6ce4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG @@ -0,0 +1 @@ +# CONFIG_DM_VERITY_VERIFY_ROOTHASH_SIG is not set diff --git a/configs/fedora/generic/CONFIG_DRM_GM12U320 b/configs/fedora/generic/CONFIG_DRM_GM12U320 new file mode 100644 index 000000000..f8f5101cc --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_GM12U320 @@ -0,0 +1 @@ +CONFIG_DRM_GM12U320=m diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 new file mode 100644 index 000000000..fe60a1992 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_LG_LB035Q02 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_LG_LB035Q02 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 new file mode 100644 index 000000000..339ff848f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NEC_NL8048HL11 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NEC_NL8048HL11 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 new file mode 100644 index 000000000..edce22723 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_NOVATEK_NT39016 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_NOVATEK_NT39016 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 new file mode 100644 index 000000000..085f3b0bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_RAYDIUM_RM67191 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_RAYDIUM_RM67191 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 new file mode 100644 index 000000000..26cceaa22 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SHARP_LS037V7DW01 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SHARP_LS037V7DW01 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM new file mode 100644 index 000000000..de1d34f6b --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_SONY_ACX565AKM @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_SONY_ACX565AKM is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 new file mode 100644 index 000000000..8c0af5fb4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD028TTEC1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD028TTEC1 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 new file mode 100644 index 000000000..4494ef96f --- /dev/null +++ b/configs/fedora/generic/CONFIG_DRM_PANEL_TPO_TD043MTEA1 @@ -0,0 +1 @@ +# CONFIG_DRM_PANEL_TPO_TD043MTEA1 is not set diff --git a/configs/fedora/generic/CONFIG_DRM_TDFX b/configs/fedora/generic/CONFIG_DRM_TDFX index 698169953..36f8ba1f9 100644 --- a/configs/fedora/generic/CONFIG_DRM_TDFX +++ b/configs/fedora/generic/CONFIG_DRM_TDFX @@ -1 +1 @@ -# CONFIG_DRM_TDFX=n is not set +# CONFIG_DRM_TDFX is not set diff --git a/configs/fedora/generic/CONFIG_DRM_TINYDRM b/configs/fedora/generic/CONFIG_DRM_TINYDRM deleted file mode 100644 index be104b06c..000000000 --- a/configs/fedora/generic/CONFIG_DRM_TINYDRM +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_DRM_TINYDRM is not set diff --git a/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..9d1af7ab4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +# CONFIG_EFI_RCI2_TABLE is not set diff --git a/configs/fedora/generic/CONFIG_EFI_TEST b/configs/fedora/generic/CONFIG_EFI_TEST index 455eb3061..09ff10ce7 100644 --- a/configs/fedora/generic/CONFIG_EFI_TEST +++ b/configs/fedora/generic/CONFIG_EFI_TEST @@ -1 +1 @@ -# CONFIG_EFI_TEST is not set +CONFIG_EFI_TEST=m diff --git a/configs/fedora/generic/CONFIG_EXFAT_FS b/configs/fedora/generic/CONFIG_EXFAT_FS new file mode 100644 index 000000000..2113d8106 --- /dev/null +++ b/configs/fedora/generic/CONFIG_EXFAT_FS @@ -0,0 +1 @@ +# CONFIG_EXFAT_FS is not set diff --git a/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO new file mode 100644 index 000000000..9ae6245d1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FSL_ENETC_MDIO @@ -0,0 +1 @@ +# CONFIG_FSL_ENETC_MDIO is not set diff --git a/configs/fedora/generic/CONFIG_FS_VERITY b/configs/fedora/generic/CONFIG_FS_VERITY new file mode 100644 index 000000000..962866cac --- /dev/null +++ b/configs/fedora/generic/CONFIG_FS_VERITY @@ -0,0 +1 @@ +CONFIG_FS_VERITY=y diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES new file mode 100644 index 000000000..a9cb95904 --- /dev/null +++ b/configs/fedora/generic/CONFIG_FS_VERITY_BUILTIN_SIGNATURES @@ -0,0 +1 @@ +# CONFIG_FS_VERITY_BUILTIN_SIGNATURES is not set diff --git a/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG new file mode 100644 index 000000000..5d654c77b --- /dev/null +++ b/configs/fedora/generic/CONFIG_FS_VERITY_DEBUG @@ -0,0 +1 @@ +# CONFIG_FS_VERITY_DEBUG is not set diff --git a/configs/fedora/generic/CONFIG_HEADERS_INSTALL b/configs/fedora/generic/CONFIG_HEADERS_INSTALL index 5b3057511..3400dd672 100644 --- a/configs/fedora/generic/CONFIG_HEADERS_INSTALL +++ b/configs/fedora/generic/CONFIG_HEADERS_INSTALL @@ -1 +1 @@ -# CONFIG_HEADERS_INSTALL is not set +CONFIG_HEADERS_INSTALL=y diff --git a/configs/fedora/generic/CONFIG_HEADER_TEST b/configs/fedora/generic/CONFIG_HEADER_TEST index 2d55c1445..bcdd8b485 100644 --- a/configs/fedora/generic/CONFIG_HEADER_TEST +++ b/configs/fedora/generic/CONFIG_HEADER_TEST @@ -1 +1 @@ -# CONFIG_HEADER_TEST is not set +CONFIG_HEADER_TEST=y diff --git a/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 new file mode 100644 index 000000000..ce52dd6a4 --- /dev/null +++ b/configs/fedora/generic/CONFIG_HID_CREATIVE_SB0540 @@ -0,0 +1 @@ +# CONFIG_HID_CREATIVE_SB0540 is not set diff --git a/configs/fedora/generic/CONFIG_I2C_BCM2048 b/configs/fedora/generic/CONFIG_I2C_BCM2048 deleted file mode 100644 index 65ce228bc..000000000 --- a/configs/fedora/generic/CONFIG_I2C_BCM2048 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_I2C_BCM2048 is not set diff --git a/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG new file mode 100644 index 000000000..e2c2e3e15 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_APPRAISE_MODSIG @@ -0,0 +1 @@ +CONFIG_IMA_APPRAISE_MODSIG=y diff --git a/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 new file mode 100644 index 000000000..63c785685 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IMA_DEFAULT_HASH_SHA512 @@ -0,0 +1 @@ +# CONFIG_IMA_DEFAULT_HASH_SHA512 is not set diff --git a/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER index 9ac1c7b31..59fdb225d 100644 --- a/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER +++ b/configs/fedora/generic/CONFIG_INPUT_PWM_BEEPER @@ -1 +1 @@ -# CONFIG_INPUT_PWM_BEEPER is not set +CONFIG_INPUT_PWM_BEEPER=m diff --git a/configs/fedora/generic/CONFIG_IONIC b/configs/fedora/generic/CONFIG_IONIC new file mode 100644 index 000000000..389ea4bb6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_IONIC @@ -0,0 +1 @@ +CONFIG_IONIC=m diff --git a/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B new file mode 100644 index 000000000..76957fd33 --- /dev/null +++ b/configs/fedora/generic/CONFIG_JOYSTICK_FSIA6B @@ -0,0 +1 @@ +# CONFIG_JOYSTICK_FSIA6B is not set diff --git a/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST new file mode 100644 index 000000000..040d0b830 --- /dev/null +++ b/configs/fedora/generic/CONFIG_KERNEL_HEADER_TEST @@ -0,0 +1 @@ +CONFIG_KERNEL_HEADER_TEST=y diff --git a/configs/fedora/generic/CONFIG_KS0108 b/configs/fedora/generic/CONFIG_KS0108 deleted file mode 100644 index f93df735f..000000000 --- a/configs/fedora/generic/CONFIG_KS0108 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KS0108=m diff --git a/configs/fedora/generic/CONFIG_KS0108_DELAY b/configs/fedora/generic/CONFIG_KS0108_DELAY deleted file mode 100644 index 0d26c17ef..000000000 --- a/configs/fedora/generic/CONFIG_KS0108_DELAY +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KS0108_DELAY=2 diff --git a/configs/fedora/generic/CONFIG_KS0108_PORT b/configs/fedora/generic/CONFIG_KS0108_PORT deleted file mode 100644 index e56a9f921..000000000 --- a/configs/fedora/generic/CONFIG_KS0108_PORT +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KS0108_PORT=0x378 diff --git a/configs/fedora/generic/CONFIG_LIVEPATCH b/configs/fedora/generic/CONFIG_LIVEPATCH index 6f147cf26..1b05d0d1a 100644 --- a/configs/fedora/generic/CONFIG_LIVEPATCH +++ b/configs/fedora/generic/CONFIG_LIVEPATCH @@ -1 +1 @@ -# CONFIG_LIVEPATCH is not set +CONFIG_LIVEPATCH=y diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL deleted file mode 100644 index c22c35ff2..000000000 --- a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LOCK_DOWN_KERNEL is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY new file mode 100644 index 000000000..97079e8b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY new file mode 100644 index 000000000..895927de3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY @@ -0,0 +1 @@ +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set diff --git a/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE new file mode 100644 index 000000000..9c975c314 --- /dev/null +++ b/configs/fedora/generic/CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE @@ -0,0 +1 @@ +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y diff --git a/configs/fedora/generic/CONFIG_MAX5432 b/configs/fedora/generic/CONFIG_MAX5432 new file mode 100644 index 000000000..b6ea28de1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MAX5432 @@ -0,0 +1 @@ +# CONFIG_MAX5432 is not set diff --git a/configs/fedora/generic/CONFIG_MLX5_SW_STEERING b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING new file mode 100644 index 000000000..28a9bc46a --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_SW_STEERING @@ -0,0 +1 @@ +CONFIG_MLX5_SW_STEERING=y diff --git a/configs/fedora/generic/CONFIG_MLX5_TLS b/configs/fedora/generic/CONFIG_MLX5_TLS new file mode 100644 index 000000000..ca3633796 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MLX5_TLS @@ -0,0 +1 @@ +# CONFIG_MLX5_TLS is not set diff --git a/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED new file mode 100644 index 000000000..1c72970c1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MMC_SDHCI_OF_ASPEED @@ -0,0 +1 @@ +# CONFIG_MMC_SDHCI_OF_ASPEED is not set diff --git a/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS new file mode 100644 index 000000000..35c9fe219 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS @@ -0,0 +1 @@ +# CONFIG_MODULE_ALLOW_MISSING_NAMESPACE_IMPORTS is not set diff --git a/configs/fedora/generic/CONFIG_MOXTET b/configs/fedora/generic/CONFIG_MOXTET new file mode 100644 index 000000000..d141565b6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MOXTET @@ -0,0 +1 @@ +# CONFIG_MOXTET is not set diff --git a/configs/fedora/generic/CONFIG_MTD_NAND_MXIC b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC new file mode 100644 index 000000000..6a2310167 --- /dev/null +++ b/configs/fedora/generic/CONFIG_MTD_NAND_MXIC @@ -0,0 +1 @@ +# CONFIG_MTD_NAND_MXIC is not set diff --git a/configs/fedora/generic/CONFIG_NETDEVSIM b/configs/fedora/generic/CONFIG_NETDEVSIM index f7666c533..96004592a 100644 --- a/configs/fedora/generic/CONFIG_NETDEVSIM +++ b/configs/fedora/generic/CONFIG_NETDEVSIM @@ -1 +1 @@ -# CONFIG_NETDEVSIM is not set +CONFIG_NETDEVSIM=m diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 new file mode 100644 index 000000000..37fb020d6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ8795 @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ8795 is not set diff --git a/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C new file mode 100644 index 000000000..e12e72f0a --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C @@ -0,0 +1 @@ +# CONFIG_NET_DSA_MICROCHIP_KSZ9477_I2C is not set diff --git a/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT new file mode 100644 index 000000000..3290f992f --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_TC_SKB_EXT @@ -0,0 +1 @@ +CONFIG_NET_TC_SKB_EXT=y diff --git a/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO new file mode 100644 index 000000000..aba7e5839 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NET_VENDOR_PENSANDO @@ -0,0 +1 @@ +CONFIG_NET_VENDOR_PENSANDO=y diff --git a/configs/fedora/generic/CONFIG_NFT_SOCKET b/configs/fedora/generic/CONFIG_NFT_SOCKET index d28a66d0a..84aa8fd92 100644 --- a/configs/fedora/generic/CONFIG_NFT_SOCKET +++ b/configs/fedora/generic/CONFIG_NFT_SOCKET @@ -1 +1 @@ -# CONFIG_NFT_SOCKET is not set +CONFIG_NFT_SOCKET=m diff --git a/configs/fedora/generic/CONFIG_NFT_TPROXY b/configs/fedora/generic/CONFIG_NFT_TPROXY index e8288ff55..d43e8c5f4 100644 --- a/configs/fedora/generic/CONFIG_NFT_TPROXY +++ b/configs/fedora/generic/CONFIG_NFT_TPROXY @@ -1 +1 @@ -# CONFIG_NFT_TPROXY is not set +CONFIG_NFT_TPROXY=m diff --git a/configs/fedora/generic/CONFIG_NFT_TUNNEL b/configs/fedora/generic/CONFIG_NFT_TUNNEL index a6c2fa49d..30f2b484f 100644 --- a/configs/fedora/generic/CONFIG_NFT_TUNNEL +++ b/configs/fedora/generic/CONFIG_NFT_TUNNEL @@ -1 +1 @@ -# CONFIG_NFT_TUNNEL is not set +CONFIG_NFT_TUNNEL=m diff --git a/configs/fedora/generic/CONFIG_NOA1305 b/configs/fedora/generic/CONFIG_NOA1305 new file mode 100644 index 000000000..2d1dd8731 --- /dev/null +++ b/configs/fedora/generic/CONFIG_NOA1305 @@ -0,0 +1 @@ +# CONFIG_NOA1305 is not set diff --git a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING index b7e716809..6991e6d3f 100644 --- a/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING +++ b/configs/fedora/generic/CONFIG_OPTIMIZE_INLINING @@ -1 +1 @@ -# CONFIG_OPTIMIZE_INLINING is not set +CONFIG_OPTIMIZE_INLINING=y diff --git a/configs/fedora/generic/CONFIG_PINCTRL_SC7180 b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 new file mode 100644 index 000000000..797cd04fb --- /dev/null +++ b/configs/fedora/generic/CONFIG_PINCTRL_SC7180 @@ -0,0 +1 @@ +# CONFIG_PINCTRL_SC7180 is not set diff --git a/configs/fedora/generic/CONFIG_PREEMPT_LL b/configs/fedora/generic/CONFIG_PREEMPT_LL deleted file mode 100644 index 513294a39..000000000 --- a/configs/fedora/generic/CONFIG_PREEMPT_LL +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PREEMPT_LL is not set diff --git a/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER new file mode 100644 index 000000000..5597038dd --- /dev/null +++ b/configs/fedora/generic/CONFIG_RANDOM_TRUST_BOOTLOADER @@ -0,0 +1 @@ +# CONFIG_RANDOM_TRUST_BOOTLOADER is not set diff --git a/configs/fedora/generic/CONFIG_RDMA_SIW b/configs/fedora/generic/CONFIG_RDMA_SIW index 67d1735af..3bc1ec48a 100644 --- a/configs/fedora/generic/CONFIG_RDMA_SIW +++ b/configs/fedora/generic/CONFIG_RDMA_SIW @@ -1 +1 @@ -# CONFIG_RDMA_SIW is not set +CONFIG_RDMA_SIW=m diff --git a/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS new file mode 100644 index 000000000..5aceef7ad --- /dev/null +++ b/configs/fedora/generic/CONFIG_READ_ONLY_THP_FOR_FS @@ -0,0 +1 @@ +# CONFIG_READ_ONLY_THP_FOR_FS is not set diff --git a/configs/fedora/generic/CONFIG_REGULATOR_SY8824X b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X new file mode 100644 index 000000000..42053ce4c --- /dev/null +++ b/configs/fedora/generic/CONFIG_REGULATOR_SY8824X @@ -0,0 +1 @@ +# CONFIG_REGULATOR_SY8824X is not set diff --git a/configs/fedora/generic/CONFIG_REMOTEPROC b/configs/fedora/generic/CONFIG_REMOTEPROC index 5a1f9df99..a5c237d2f 100644 --- a/configs/fedora/generic/CONFIG_REMOTEPROC +++ b/configs/fedora/generic/CONFIG_REMOTEPROC @@ -1 +1 @@ -CONFIG_REMOTEPROC=m +CONFIG_REMOTEPROC=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM new file mode 100644 index 000000000..4a55be3bb --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM=y diff --git a/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY new file mode 100644 index 000000000..edb6d0007 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SECURITY_LOCKDOWN_LSM_EARLY @@ -0,0 +1 @@ +CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y diff --git a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 b/configs/fedora/generic/CONFIG_SENSORS_ADS1015 deleted file mode 100644 index 928b4f25f..000000000 --- a/configs/fedora/generic/CONFIG_SENSORS_ADS1015 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SENSORS_ADS1015 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_AS370 b/configs/fedora/generic/CONFIG_SENSORS_AS370 new file mode 100644 index 000000000..f76a8def3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_AS370 @@ -0,0 +1 @@ +# CONFIG_SENSORS_AS370 is not set diff --git a/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS new file mode 100644 index 000000000..ac589f45a --- /dev/null +++ b/configs/fedora/generic/CONFIG_SENSORS_INSPUR_IPSPS @@ -0,0 +1 @@ +# CONFIG_SENSORS_INSPUR_IPSPS is not set diff --git a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA b/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA deleted file mode 100644 index 5fe7e1175..000000000 --- a/configs/fedora/generic/CONFIG_SERIAL_8250_MOXA +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SERIAL_8250_MOXA=m diff --git a/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART new file mode 100644 index 000000000..68d716e9d --- /dev/null +++ b/configs/fedora/generic/CONFIG_SERIAL_FSL_LINFLEXUART @@ -0,0 +1 @@ +# CONFIG_SERIAL_FSL_LINFLEXUART is not set diff --git a/configs/fedora/generic/CONFIG_SGI_IOC4 b/configs/fedora/generic/CONFIG_SGI_IOC4 deleted file mode 100644 index 0d104aafd..000000000 --- a/configs/fedora/generic/CONFIG_SGI_IOC4 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_SGI_IOC4 is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/CONFIG_SND_HDA_INTEL index dfe74ea98..6f057ecfe 100644 --- a/configs/fedora/generic/CONFIG_SND_HDA_INTEL +++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL @@ -1 +1 @@ -CONFIG_SND_HDA_INTEL=m +# CONFIG_SND_HDA_INTEL is not set diff --git a/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF new file mode 100644 index 000000000..54729e3fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_SOF_OF @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_OF is not set diff --git a/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 new file mode 100644 index 000000000..ab138d8d8 --- /dev/null +++ b/configs/fedora/generic/CONFIG_SND_SOC_UDA1334 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_UDA1334 is not set diff --git a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS b/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS deleted file mode 100644 index dd3714b7c..000000000 --- a/configs/fedora/generic/CONFIG_SOUNDWIRE_BUS +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SOUNDWIRE_BUS=m diff --git a/configs/fedora/generic/CONFIG_TEST_LIVEPATCH b/configs/fedora/generic/CONFIG_TEST_LIVEPATCH new file mode 100644 index 000000000..38a780283 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TEST_LIVEPATCH @@ -0,0 +1 @@ +# CONFIG_TEST_LIVEPATCH is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_HX8357D b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D new file mode 100644 index 000000000..b6034f2f3 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_HX8357D @@ -0,0 +1 @@ +# CONFIG_TINYDRM_HX8357D is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 new file mode 100644 index 000000000..1371c3f6e --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9225 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9225 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 new file mode 100644 index 000000000..d0fdddaeb --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ILI9341 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ILI9341 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT new file mode 100644 index 000000000..fb0b5f045 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_MI0283QT @@ -0,0 +1 @@ +# CONFIG_TINYDRM_MI0283QT is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_REPAPER b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER new file mode 100644 index 000000000..c4d2874fa --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_REPAPER @@ -0,0 +1 @@ +# CONFIG_TINYDRM_REPAPER is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7586 b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 new file mode 100644 index 000000000..2b9e29f63 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7586 @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7586 is not set diff --git a/configs/fedora/generic/CONFIG_TINYDRM_ST7735R b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R new file mode 100644 index 000000000..365910ba1 --- /dev/null +++ b/configs/fedora/generic/CONFIG_TINYDRM_ST7735R @@ -0,0 +1 @@ +# CONFIG_TINYDRM_ST7735R is not set diff --git a/configs/fedora/generic/CONFIG_TLS_DEVICE b/configs/fedora/generic/CONFIG_TLS_DEVICE index 1d436b4a8..7a19aef6a 100644 --- a/configs/fedora/generic/CONFIG_TLS_DEVICE +++ b/configs/fedora/generic/CONFIG_TLS_DEVICE @@ -1 +1 @@ -# CONFIG_TLS_DEVICE is not set +CONFIG_TLS_DEVICE=y diff --git a/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST b/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST new file mode 100644 index 000000000..b42b04505 --- /dev/null +++ b/configs/fedora/generic/CONFIG_UAPI_HEADER_TEST @@ -0,0 +1 @@ +CONFIG_UAPI_HEADER_TEST=y diff --git a/configs/fedora/generic/CONFIG_USB_CDNS3 b/configs/fedora/generic/CONFIG_USB_CDNS3 new file mode 100644 index 000000000..7f19f1a47 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CDNS3 @@ -0,0 +1 @@ +# CONFIG_USB_CDNS3 is not set diff --git a/configs/fedora/generic/CONFIG_USB_CONN_GPIO b/configs/fedora/generic/CONFIG_USB_CONN_GPIO new file mode 100644 index 000000000..e91343881 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_CONN_GPIO @@ -0,0 +1 @@ +# CONFIG_USB_CONN_GPIO is not set diff --git a/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB b/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB new file mode 100644 index 000000000..eb3e84ce6 --- /dev/null +++ b/configs/fedora/generic/CONFIG_USB_OHCI_HCD_SSB @@ -0,0 +1 @@ +# CONFIG_USB_OHCI_HCD_SSB is not set diff --git a/configs/fedora/generic/CONFIG_USB_RIO500 b/configs/fedora/generic/CONFIG_USB_RIO500 deleted file mode 100644 index 961c7e67f..000000000 --- a/configs/fedora/generic/CONFIG_USB_RIO500 +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_USB_RIO500 is not set diff --git a/configs/fedora/generic/CONFIG_VIRTIO_FS b/configs/fedora/generic/CONFIG_VIRTIO_FS new file mode 100644 index 000000000..9fe646616 --- /dev/null +++ b/configs/fedora/generic/CONFIG_VIRTIO_FS @@ -0,0 +1 @@ +CONFIG_VIRTIO_FS=m diff --git a/configs/fedora/generic/CONFIG_W1_MASTER_SGI b/configs/fedora/generic/CONFIG_W1_MASTER_SGI new file mode 100644 index 000000000..8360af649 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_MASTER_SGI @@ -0,0 +1 @@ +# CONFIG_W1_MASTER_SGI is not set diff --git a/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X new file mode 100644 index 000000000..fbab0ea85 --- /dev/null +++ b/configs/fedora/generic/CONFIG_W1_SLAVE_DS250X @@ -0,0 +1 @@ +# CONFIG_W1_SLAVE_DS250X is not set diff --git a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO b/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO deleted file mode 100644 index 3b9e5e47f..000000000 --- a/configs/fedora/generic/arm/CONFIG_ARM_QCOM_CPUFREQ_KRYO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_ARM_QCOM_CPUFREQ_KRYO=m diff --git a/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 b/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 deleted file mode 100644 index b7f72514b..000000000 --- a/configs/fedora/generic/arm/CONFIG_CAVIUM_TX2_ERRATUM_219 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CAVIUM_TX2_ERRATUM_219=y diff --git a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM b/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM deleted file mode 100644 index 4e6e01bfe..000000000 --- a/configs/fedora/generic/arm/CONFIG_DRM_TINYDRM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_TINYDRM=m diff --git a/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER deleted file mode 100644 index 59fdb225d..000000000 --- a/configs/fedora/generic/arm/CONFIG_INPUT_PWM_BEEPER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_PWM_BEEPER=m diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC deleted file mode 100644 index 3600231f6..000000000 --- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC=m diff --git a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV deleted file mode 100644 index fc68f1d89..000000000 --- a/configs/fedora/generic/arm/CONFIG_MFD_CROS_EC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI b/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI deleted file mode 100644 index bb0235842..000000000 --- a/configs/fedora/generic/arm/CONFIG_TINYDRM_MIPI_DBI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TINYDRM_MIPI_DBI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI b/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI deleted file mode 100644 index cef60968e..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_HISI_KIRIN_DW_DSI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_HISI_KIRIN_DW_DSI=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS b/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS index 0c4b1d904..4190afcbb 100644 --- a/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS +++ b/configs/fedora/generic/arm/aarch64/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=256 +CONFIG_NR_CPUS=4096 diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A deleted file mode 100644 index bcf5b6da4..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_MAX98357A +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_MAX98357A=m diff --git a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 b/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 deleted file mode 100644 index ea71dece1..000000000 --- a/configs/fedora/generic/arm/aarch64/CONFIG_SND_SOC_SGTL5000 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SGTL5000=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 b/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 deleted file mode 100644 index 9e4ab3f0b..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_M25P80 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_M25P80=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR deleted file mode 100644 index 913b13234..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MTD_SPI_NOR=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS b/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS deleted file mode 100644 index 347ef2dc3..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_MTD_SPI_NOR_USE_4K_SECTORS +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_MTD_SPI_NOR_USE_4K_SECTORS is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN b/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN deleted file mode 100644 index 9331ff3d7..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SENSORS_GPIO_FAN +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SENSORS_GPIO_FAN=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SI7020 b/configs/fedora/generic/arm/armv7/CONFIG_SI7020 deleted file mode 100644 index 57cab28ab..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SI7020 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SI7020=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 b/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 deleted file mode 100644 index ea71dece1..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_SND_SOC_SGTL5000 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_SGTL5000=m diff --git a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC b/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC deleted file mode 100644 index 64ab9f554..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_STMPE_ADC +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_STMPE_ADC is not set diff --git a/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 b/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 deleted file mode 100644 index 739ad5dee..000000000 --- a/configs/fedora/generic/arm/armv7/CONFIG_TOUCHSCREEN_ADS7846 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_ADS7846=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 deleted file mode 100644 index 59d16a459..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_LGPHILIPS_LB035Q02=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 deleted file mode 100644 index 8751af145..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_NEC_NL8048HL11=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 deleted file mode 100644 index fe01d0a37..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_SHARP_LS037V7DW01=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM deleted file mode 100644 index d4629e2b7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_SONY_ACX565AKM=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 deleted file mode 100644 index de91d35b4..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_TPO_TD028TTEC1=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 deleted file mode 100644 index 9a503f8e7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_DRM_OMAP_PANEL_TPO_TD043MTEA1=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE deleted file mode 100644 index 14d1708e2..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GPIO_STMPE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X b/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X deleted file mode 100644 index c8f2da811..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_GPIO_TPS6586X +++ /dev/null @@ -1 +0,0 @@ -CONFIG_GPIO_TPS6586X=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE deleted file mode 100644 index ee2c5bbb8..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_KEYBOARD_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_KEYBOARD_STMPE=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE deleted file mode 100644 index a076cddc3..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_MFD_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_STMPE=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE deleted file mode 100644 index 4c2b7c562..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_PWM_STMPE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_PWM_STMPE is not set diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C deleted file mode 100644 index f5db15237..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_CS42XX8_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_CS42XX8_I2C=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 deleted file mode 100644 index 6f39daa7e..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_TLV320AIC23=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C deleted file mode 100644 index f131b6f76..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_TLV320AIC23_I2C=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI deleted file mode 100644 index 312955e99..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_TLV320AIC23_SPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_TLV320AIC23_SPI=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 b/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 deleted file mode 100644 index be7329279..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_SND_SOC_WM8731 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SND_SOC_WM8731=m diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C deleted file mode 100644 index ae0f5fdc0..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STMPE_I2C=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI b/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI deleted file mode 100644 index 7adaed89f..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_STMPE_SPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_STMPE_SPI=y diff --git a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE b/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE deleted file mode 100644 index be64613d7..000000000 --- a/configs/fedora/generic/arm/armv7/armv7/CONFIG_TOUCHSCREEN_STMPE +++ /dev/null @@ -1 +0,0 @@ -CONFIG_TOUCHSCREEN_STMPE=m diff --git a/configs/fedora/generic/powerpc/CONFIG_EFI_TEST b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST new file mode 100644 index 000000000..455eb3061 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_EFI_TEST @@ -0,0 +1 @@ +# CONFIG_EFI_TEST is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR index 0d7d51185..11dfee6c1 100644 --- a/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR +++ b/configs/fedora/generic/powerpc/CONFIG_HMM_MIRROR @@ -1 +1 @@ -# CONFIG_HMM_MIRROR is not set +CONFIG_HMM_MIRROR=y diff --git a/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER deleted file mode 100644 index 59fdb225d..000000000 --- a/configs/fedora/generic/powerpc/CONFIG_INPUT_PWM_BEEPER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_PWM_BEEPER=m diff --git a/configs/fedora/generic/powerpc/CONFIG_NR_CPUS b/configs/fedora/generic/powerpc/CONFIG_NR_CPUS index 27d187f4d..b13ed41c9 100644 --- a/configs/fedora/generic/powerpc/CONFIG_NR_CPUS +++ b/configs/fedora/generic/powerpc/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=1024 +CONFIG_NR_CPUS=2048 diff --git a/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE new file mode 100644 index 000000000..48e23bed6 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_OPAL_CORE @@ -0,0 +1 @@ +# CONFIG_OPAL_CORE is not set diff --git a/configs/fedora/generic/powerpc/CONFIG_PPC_SVM b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM new file mode 100644 index 000000000..b62f122bf --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_PPC_SVM @@ -0,0 +1 @@ +CONFIG_PPC_SVM=y diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL new file mode 100644 index 000000000..dfe74ea98 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL @@ -0,0 +1 @@ +CONFIG_SND_HDA_INTEL=m diff --git a/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/powerpc/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 new file mode 100644 index 000000000..2c2725640 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_256_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_256_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 new file mode 100644 index 000000000..0c00ba82a --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_CRYPTO_SHA3_512_S390 @@ -0,0 +1 @@ +CONFIG_CRYPTO_SHA3_512_S390=m diff --git a/configs/fedora/generic/s390x/CONFIG_EFI_TEST b/configs/fedora/generic/s390x/CONFIG_EFI_TEST new file mode 100644 index 000000000..455eb3061 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_EFI_TEST @@ -0,0 +1 @@ +# CONFIG_EFI_TEST is not set diff --git a/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER new file mode 100644 index 000000000..9ac1c7b31 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_INPUT_PWM_BEEPER @@ -0,0 +1 @@ +# CONFIG_INPUT_PWM_BEEPER is not set diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG new file mode 100644 index 000000000..67b688658 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_KEXEC_SIG @@ -0,0 +1 @@ +CONFIG_KEXEC_SIG=y diff --git a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG b/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG deleted file mode 100644 index 5d9b84372..000000000 --- a/configs/fedora/generic/s390x/CONFIG_KEXEC_VERIFY_SIG +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_KEXEC_VERIFY_SIG is not set diff --git a/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 new file mode 100644 index 000000000..6865b8850 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_MARCH_Z15 @@ -0,0 +1 @@ +# CONFIG_MARCH_Z15 is not set diff --git a/configs/fedora/generic/s390x/CONFIG_NR_CPUS b/configs/fedora/generic/s390x/CONFIG_NR_CPUS index fa1ab7e94..9ce2b2de6 100644 --- a/configs/fedora/generic/s390x/CONFIG_NR_CPUS +++ b/configs/fedora/generic/s390x/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=64 +CONFIG_NR_CPUS=512 diff --git a/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 new file mode 100644 index 000000000..edbf220a0 --- /dev/null +++ b/configs/fedora/generic/s390x/CONFIG_TUNE_Z15 @@ -0,0 +1 @@ +# CONFIG_TUNE_Z15 is not set diff --git a/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL b/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL new file mode 100644 index 000000000..4e01ab97c --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CPU_IDLE_GOV_HALTPOLL @@ -0,0 +1 @@ +CONFIG_CPU_IDLE_GOV_HALTPOLL=y diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC b/configs/fedora/generic/x86/CONFIG_CROS_EC new file mode 100644 index 000000000..bd6dd449b --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_CROS_EC @@ -0,0 +1 @@ +# CONFIG_CROS_EC is not set diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C b/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C deleted file mode 100644 index 67550eb9c..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_I2C +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_I2C=m diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO b/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO deleted file mode 100644 index 96a1e9bcb..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_PROTO +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_PROTO=y diff --git a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI b/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI deleted file mode 100644 index 54b52bed4..000000000 --- a/configs/fedora/generic/x86/CONFIG_CROS_EC_SPI +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CROS_EC_SPI=m diff --git a/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 new file mode 100644 index 000000000..9aa94df3c --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_DRM_AMD_DC_DCN2_1 @@ -0,0 +1 @@ +CONFIG_DRM_AMD_DC_DCN2_1=y diff --git a/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE new file mode 100644 index 000000000..083461929 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_EFI_RCI2_TABLE @@ -0,0 +1 @@ +CONFIG_EFI_RCI2_TABLE=y diff --git a/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE new file mode 100644 index 000000000..2a48c8bdc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_HALTPOLL_CPUIDLE @@ -0,0 +1 @@ +CONFIG_HALTPOLL_CPUIDLE=y diff --git a/configs/fedora/generic/x86/CONFIG_KS0108 b/configs/fedora/generic/x86/CONFIG_KS0108 new file mode 100644 index 000000000..f93df735f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_KS0108 @@ -0,0 +1 @@ +CONFIG_KS0108=m diff --git a/configs/fedora/generic/x86/CONFIG_KS0108_DELAY b/configs/fedora/generic/x86/CONFIG_KS0108_DELAY new file mode 100644 index 000000000..0d26c17ef --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_KS0108_DELAY @@ -0,0 +1 @@ +CONFIG_KS0108_DELAY=2 diff --git a/configs/fedora/generic/x86/CONFIG_KS0108_PORT b/configs/fedora/generic/x86/CONFIG_KS0108_PORT new file mode 100644 index 000000000..e56a9f921 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_KS0108_PORT @@ -0,0 +1 @@ +CONFIG_KS0108_PORT=0x378 diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL deleted file mode 100644 index e99bff22d..000000000 --- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL +++ /dev/null @@ -1 +0,0 @@ -CONFIG_LOCK_DOWN_KERNEL=y diff --git a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE b/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE deleted file mode 100644 index b6a333ecd..000000000 --- a/configs/fedora/generic/x86/CONFIG_LOCK_DOWN_KERNEL_FORCE +++ /dev/null @@ -1 +0,0 @@ -# CONFIG_LOCK_DOWN_KERNEL_FORCE is not set diff --git a/configs/fedora/generic/x86/CONFIG_MAXSMP b/configs/fedora/generic/x86/CONFIG_MAXSMP index d0d71de53..8d0fa581d 100644 --- a/configs/fedora/generic/x86/CONFIG_MAXSMP +++ b/configs/fedora/generic/x86/CONFIG_MAXSMP @@ -1 +1 @@ -# CONFIG_MAXSMP is not set +CONFIG_MAXSMP=y diff --git a/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS b/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS index 857e9465e..14b4c8d8d 100644 --- a/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS +++ b/configs/fedora/generic/x86/CONFIG_PARAVIRT_SPINLOCKS @@ -1 +1 @@ -# CONFIG_PARAVIRT_SPINLOCKS is not set +CONFIG_PARAVIRT_SPINLOCKS=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL new file mode 100644 index 000000000..dfe74ea98 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL @@ -0,0 +1 @@ +CONFIG_SND_HDA_INTEL=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC new file mode 100644 index 000000000..501f523b0 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_HDA_INTEL_DETECT_DMIC @@ -0,0 +1 @@ +# CONFIG_SND_HDA_INTEL_DETECT_DMIC is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH new file mode 100644 index 000000000..9d675be4d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_CML_LP_DA7219_MAX98357A_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH new file mode 100644 index 000000000..324a48c5f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_GLK_DA7219_MAX98357A_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC index e109ab25a..eb1b21982 100644 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC @@ -1 +1 @@ -CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=y +# CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ new file mode 100644 index 000000000..4181a1dd2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC~ @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_SKYLAKE_HDAUDIO_CODEC=n diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH new file mode 100644 index 000000000..c13580570 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH @@ -0,0 +1,2 @@ +CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH=m + diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ new file mode 100644 index 000000000..bad67ba0e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH~ @@ -0,0 +1 @@ +# CONFIG_SND_SOC_INTEL_SOF_CML_RT1011_RT5682_MACH is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH new file mode 100644 index 000000000..c11d5fcea --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_SOF_RT5682_MACH=m diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES new file mode 100644 index 000000000..1e007232f --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES @@ -0,0 +1 @@ +CONFIG_SND_SOC_INTEL_USER_FRIENDLY_LONG_NAMES=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT new file mode 100644 index 000000000..fa0eee213 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_APOLLOLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT new file mode 100644 index 000000000..893908b7d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_CANNONLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT new file mode 100644 index 000000000..711e96855 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COFFEELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT new file mode 100644 index 000000000..f2d98813b --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COMETLAKE_H_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT new file mode 100644 index 000000000..eca28b0b2 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_COMETLAKE_LP_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT new file mode 100644 index 000000000..efe93bc3e --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ELKHARTLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT new file mode 100644 index 000000000..9b6b0ebe3 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_GEMINILAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 new file mode 100644 index 000000000..3d5403951 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 @@ -0,0 +1 @@ +# CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1 is not set diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ new file mode 100644 index 000000000..df1d44aef --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1~ @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_ALWAYS_ENABLE_DMI_L1=n diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC new file mode 100644 index 000000000..32dfcb2bc --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_AUDIO_CODEC=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC new file mode 100644 index 000000000..432d9eb42 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_COMMON_HDMI_CODEC=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK new file mode 100644 index 000000000..3d4aa71ce --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_HDA_LINK @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_HDA_LINK=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT new file mode 100644 index 000000000..acd67f035 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_ICELAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL index a8070bb58..93748db03 100644 --- a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL @@ -1 +1 @@ -# CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL is not set +CONFIG_SND_SOC_SOF_INTEL_TOPLEVEL=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT new file mode 100644 index 000000000..d25aaa73d --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_JASPERLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT new file mode 100644 index 000000000..aa1c7a699 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_MERRIFIELD_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT new file mode 100644 index 000000000..616056ec4 --- /dev/null +++ b/configs/fedora/generic/x86/CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT @@ -0,0 +1 @@ +CONFIG_SND_SOC_SOF_TIGERLAKE_SUPPORT=y diff --git a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC b/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC deleted file mode 100644 index 180ec3f10..000000000 --- a/configs/fedora/generic/x86/CONFIG_VIDEO_CROS_EC_CEC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_VIDEO_CROS_EC_CEC=m diff --git a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 b/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 deleted file mode 100644 index 4702bf09c..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_CRYPTO_AES_586 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AES_586=y diff --git a/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER b/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER deleted file mode 100644 index 59fdb225d..000000000 --- a/configs/fedora/generic/x86/i686/CONFIG_INPUT_PWM_BEEPER +++ /dev/null @@ -1 +0,0 @@ -CONFIG_INPUT_PWM_BEEPER=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 deleted file mode 100644 index 21a9942c6..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS128L_AESNI_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 deleted file mode 100644 index 847524120..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AEGIS256_AESNI_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AEGIS256_AESNI_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 deleted file mode 100644 index 7c09d010b..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_AES_X86_64 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_AES_X86_64=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 deleted file mode 100644 index 8ae1a8885..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_AVX2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280_AVX2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 deleted file mode 100644 index 786389934..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS1280_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS1280_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 b/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 deleted file mode 100644 index 07d98b3fd..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_CRYPTO_MORUS640_SSE2 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_CRYPTO_MORUS640_SSE2=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC deleted file mode 100644 index 3600231f6..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV b/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV deleted file mode 100644 index fc68f1d89..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_MFD_CROS_EC_CHARDEV +++ /dev/null @@ -1 +0,0 @@ -CONFIG_MFD_CROS_EC_CHARDEV=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS index 27d187f4d..441191641 100644 --- a/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS +++ b/configs/fedora/generic/x86/x86_64/CONFIG_NR_CPUS @@ -1 +1 @@ -CONFIG_NR_CPUS=1024 +CONFIG_NR_CPUS=8192 diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING b/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING deleted file mode 100644 index 6991e6d3f..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_OPTIMIZE_INLINING +++ /dev/null @@ -1 +0,0 @@ -CONFIG_OPTIMIZE_INLINING=y diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 b/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 deleted file mode 100644 index 89b268e91..000000000 --- a/configs/fedora/generic/x86/x86_64/CONFIG_SGI_IOC4 +++ /dev/null @@ -1 +0,0 @@ -CONFIG_SGI_IOC4=m diff --git a/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL b/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL index db301f396..ee4d305c7 100644 --- a/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL +++ b/configs/fedora/generic/x86/x86_64/CONFIG_X86_5LEVEL @@ -1 +1 @@ -# CONFIG_X86_5LEVEL is not set +CONFIG_X86_5LEVEL=y diff --git a/crash-driver.patch b/crash-driver.patch deleted file mode 100644 index 164dc90f5..000000000 --- a/crash-driver.patch +++ /dev/null @@ -1,722 +0,0 @@ -From 973e23bf27b0b2e5021321357fc570cccea3104c Mon Sep 17 00:00:00 2001 -From: Dave Anderson -Date: Tue, 26 Nov 2013 12:42:46 -0500 -Subject: [PATCH] crash-driver - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - arch/arm/include/asm/crash-driver.h | 6 ++ - arch/arm64/include/asm/crash-driver.h | 6 ++ - arch/ia64/include/asm/crash-driver.h | 90 ++++++++++++++++++++++ - arch/ia64/kernel/ia64_ksyms.c | 3 + - arch/powerpc/include/asm/crash-driver.h | 6 ++ - arch/s390/include/asm/crash-driver.h | 60 +++++++++++++++ - arch/s390/mm/maccess.c | 2 + - arch/x86/include/asm/crash-driver.h | 6 ++ - drivers/char/Kconfig | 3 + - drivers/char/Makefile | 2 + - drivers/char/crash.c | 128 ++++++++++++++++++++++++++++++++ - include/asm-generic/crash-driver.h | 72 ++++++++++++++++++ - 12 files changed, 384 insertions(+) - create mode 100644 arch/arm/include/asm/crash-driver.h - create mode 100644 arch/arm64/include/asm/crash-driver.h - create mode 100644 arch/ia64/include/asm/crash-driver.h - create mode 100644 arch/powerpc/include/asm/crash-driver.h - create mode 100644 arch/s390/include/asm/crash-driver.h - create mode 100644 arch/x86/include/asm/crash-driver.h - create mode 100644 drivers/char/crash.c - create mode 100644 include/asm-generic/crash-driver.h - -diff --git a/arch/arm/include/asm/crash-driver.h b/arch/arm/include/asm/crash-driver.h -new file mode 100644 -index 0000000..06e7ae9 ---- /dev/null -+++ b/arch/arm/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM_CRASH_H -+#define _ARM_CRASH_H -+ -+#include -+ -+#endif /* _ARM_CRASH_H */ -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..43b26da ---- /dev/null -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _ARM64_CRASH_H -+#define _ARM64_CRASH_H -+ -+#include -+ -+#endif /* _ARM64_CRASH_H */ -diff --git a/arch/ia64/include/asm/crash-driver.h b/arch/ia64/include/asm/crash-driver.h -new file mode 100644 -index 0000000..404bcb9 ---- /dev/null -+++ b/arch/ia64/include/asm/crash-driver.h -@@ -0,0 +1,90 @@ -+#ifndef _ASM_IA64_CRASH_H -+#define _ASM_IA64_CRASH_H -+ -+/* -+ * linux/include/asm-ia64/crash-driver.h -+ * -+ * Copyright (c) 2004 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ u32 type; -+ -+ if (REGION_NUMBER(offset) == 5) { -+ char byte; -+ -+ if (__get_user(byte, (char *)offset) == 0) -+ return (void *)offset; -+ else -+ return NULL; -+ } -+ -+ switch (type = efi_mem_type(offset)) -+ { -+ case EFI_LOADER_CODE: -+ case EFI_LOADER_DATA: -+ case EFI_BOOT_SERVICES_CODE: -+ case EFI_BOOT_SERVICES_DATA: -+ case EFI_CONVENTIONAL_MEMORY: -+ break; -+ -+ default: -+ printk(KERN_INFO -+ "crash memory driver: invalid memory type for %lx: %d\n", -+ offset, type); -+ return NULL; -+ } -+ -+ pfn = offset >> PAGE_SHIFT; -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ if (!page->virtual) { -+ printk(KERN_INFO -+ "crash memory driver: offset: %lx page: %lx page->virtual: NULL\n", -+ offset, (unsigned long)page); -+ return NULL; -+ } -+ -+ return (page->virtual + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ return; -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _ASM_IA64_CRASH_H */ -diff --git a/arch/ia64/kernel/ia64_ksyms.c b/arch/ia64/kernel/ia64_ksyms.c -index d111248..b14b4c6 100644 ---- a/arch/ia64/kernel/ia64_ksyms.c -+++ b/arch/ia64/kernel/ia64_ksyms.c -@@ -9,3 +9,6 @@ - EXPORT_SYMBOL(min_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - EXPORT_SYMBOL(max_low_pfn); /* defined by bootmem.c, but not exported by generic code */ - #endif -+ -+#include -+EXPORT_SYMBOL_GPL(efi_mem_type); -diff --git a/arch/powerpc/include/asm/crash-driver.h b/arch/powerpc/include/asm/crash-driver.h -new file mode 100644 -index 0000000..50092d9 ---- /dev/null -+++ b/arch/powerpc/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _PPC64_CRASH_H -+#define _PPC64_CRASH_H -+ -+#include -+ -+#endif /* _PPC64_CRASH_H */ -diff --git a/arch/s390/include/asm/crash-driver.h b/arch/s390/include/asm/crash-driver.h -new file mode 100644 -index 0000000..552be5e ---- /dev/null -+++ b/arch/s390/include/asm/crash-driver.h -@@ -0,0 +1,60 @@ -+#ifndef _S390_CRASH_H -+#define _S390_CRASH_H -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+/* -+ * For swapped prefix pages get bounce buffer using xlate_dev_mem_ptr() -+ */ -+static inline void *map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ vaddr = xlate_dev_mem_ptr(offset); -+ pfn = ((unsigned long) vaddr) >> PAGE_SHIFT; -+ if ((unsigned long) vaddr != offset) -+ page = pfn_to_page(pfn); -+ else -+ page = NULL; -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ *pp = page; -+ return vaddr; -+} -+ -+/* -+ * Free bounce buffer if necessary -+ */ -+static inline void unmap_virtual(struct page *page) -+{ -+ void *vaddr; -+ -+ if (page) { -+ /* -+ * Because for bounce buffers vaddr will never be 0 -+ * unxlate_dev_mem_ptr() will always free the bounce buffer. -+ */ -+ vaddr = (void *)(page_to_pfn(page) << PAGE_SHIFT); -+ unxlate_dev_mem_ptr(0, vaddr); -+ } -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* _S390_CRASH_H */ -diff --git a/arch/s390/mm/maccess.c b/arch/s390/mm/maccess.c -index 792f9c6..3197995 100644 ---- a/arch/s390/mm/maccess.c -+++ b/arch/s390/mm/maccess.c -@@ -201,6 +201,7 @@ void *xlate_dev_mem_ptr(phys_addr_t addr) - put_online_cpus(); - return bounce; - } -+EXPORT_SYMBOL_GPL(xlate_dev_mem_ptr); - - /* - * Free converted buffer for /dev/mem access (if necessary) -@@ -210,3 +211,4 @@ void unxlate_dev_mem_ptr(phys_addr_t addr, void *buf) - if ((void *) addr != buf) - free_page((unsigned long) buf); - } -+EXPORT_SYMBOL_GPL(unxlate_dev_mem_ptr); -diff --git a/arch/x86/include/asm/crash-driver.h b/arch/x86/include/asm/crash-driver.h -new file mode 100644 -index 0000000..fd4736e ---- /dev/null -+++ b/arch/x86/include/asm/crash-driver.h -@@ -0,0 +1,6 @@ -+#ifndef _X86_CRASH_H -+#define _X86_CRASH_H -+ -+#include -+ -+#endif /* _X86_CRASH_H */ -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index dcc0973..99b99d5 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -4,6 +4,9 @@ - - menu "Character devices" - -+config CRASH -+ tristate "Crash Utility memory driver" -+ - source "drivers/tty/Kconfig" - - config DEVMEM -diff --git a/drivers/char/Makefile b/drivers/char/Makefile -index 6e6c244..29cc9c8 100644 ---- a/drivers/char/Makefile -+++ b/drivers/char/Makefile -@@ -58,3 +58,5 @@ js-rtc-y = rtc.o - obj-$(CONFIG_XILLYBUS) += xillybus/ - obj-$(CONFIG_POWERNV_OP_PANEL) += powernv-op-panel.o - obj-$(CONFIG_ADI) += adi.o -+ -+obj-$(CONFIG_CRASH) += crash.o -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -new file mode 100644 -index 0000000..085378a ---- /dev/null -+++ b/drivers/char/crash.c -@@ -0,0 +1,128 @@ -+/* -+ * linux/drivers/char/crash.c -+ * -+ * Copyright (C) 2004 Dave Anderson -+ * Copyright (C) 2004 Red Hat, Inc. -+ */ -+ -+/****************************************************************************** -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ *****************************************************************************/ -+ -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+#include -+ -+#define CRASH_VERSION "1.0" -+ -+/* -+ * These are the file operation functions that allow crash utility -+ * access to physical memory. -+ */ -+ -+static loff_t -+crash_llseek(struct file * file, loff_t offset, int orig) -+{ -+ switch (orig) { -+ case 0: -+ file->f_pos = offset; -+ return file->f_pos; -+ case 1: -+ file->f_pos += offset; -+ return file->f_pos; -+ default: -+ return -EINVAL; -+ } -+} -+ -+/* -+ * Determine the page address for an address offset value, -+ * get a virtual address for it, and copy it out. -+ * Accesses must fit within a page. -+ */ -+static ssize_t -+crash_read(struct file *file, char *buf, size_t count, loff_t *poff) -+{ -+ void *vaddr; -+ struct page *page; -+ u64 offset; -+ ssize_t read; -+ -+ offset = *poff; -+ if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -+ return -EINVAL; -+ -+ vaddr = map_virtual(offset, &page); -+ if (!vaddr) -+ return -EFAULT; -+ -+ if (copy_to_user(buf, vaddr, count)) { -+ unmap_virtual(page); -+ return -EFAULT; -+ } -+ unmap_virtual(page); -+ -+ read = count; -+ *poff += read; -+ return read; -+} -+ -+static struct file_operations crash_fops = { -+ .owner = THIS_MODULE, -+ .llseek = crash_llseek, -+ .read = crash_read, -+}; -+ -+static struct miscdevice crash_dev = { -+ MISC_DYNAMIC_MINOR, -+ "crash", -+ &crash_fops -+}; -+ -+static int __init -+crash_init(void) -+{ -+ int ret; -+ -+ ret = misc_register(&crash_dev); -+ if (ret) { -+ printk(KERN_ERR -+ "crash memory driver: cannot misc_register (MISC_DYNAMIC_MINOR)\n"); -+ goto out; -+ } -+ -+ ret = 0; -+ printk(KERN_INFO "crash memory driver: version %s\n", CRASH_VERSION); -+out: -+ return ret; -+} -+ -+static void __exit -+crash_cleanup_module(void) -+{ -+ misc_deregister(&crash_dev); -+} -+ -+module_init(crash_init); -+module_exit(crash_cleanup_module); -+ -+MODULE_LICENSE("GPL"); -diff --git a/include/asm-generic/crash-driver.h b/include/asm-generic/crash-driver.h -new file mode 100644 -index 0000000..25ab986 ---- /dev/null -+++ b/include/asm-generic/crash-driver.h -@@ -0,0 +1,72 @@ -+#ifndef __CRASH_H__ -+#define __CRASH_H__ -+ -+/* -+ * include/linux/crash-driver.h -+ * -+ * Copyright (c) 2013 Red Hat, Inc. All rights reserved. -+ * -+ * This program is free software; you can redistribute it and/or modify -+ * it under the terms of the GNU General Public License as published by -+ * the Free Software Foundation; either version 2, or (at your option) -+ * any later version. -+ * -+ * This program is distributed in the hope that it will be useful, -+ * but WITHOUT ANY WARRANTY; without even the implied warranty of -+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the -+ * GNU General Public License for more details. -+ * -+ * You should have received a copy of the GNU General Public License -+ * along with this program; if not, write to the Free Software -+ * Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA. -+ * -+ */ -+ -+#ifdef __KERNEL__ -+ -+#include -+#include -+ -+static inline void * -+map_virtual(u64 offset, struct page **pp) -+{ -+ struct page *page; -+ unsigned long pfn; -+ void *vaddr; -+ -+ pfn = (unsigned long)(offset >> PAGE_SHIFT); -+ -+ if (!page_is_ram(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: !page_is_ram(pfn: %lx)\n", pfn); -+ return NULL; -+ } -+ -+ if (!pfn_valid(pfn)) { -+ printk(KERN_INFO -+ "crash memory driver: invalid pfn: %lx )\n", pfn); -+ return NULL; -+ } -+ -+ page = pfn_to_page(pfn); -+ -+ vaddr = kmap(page); -+ if (!vaddr) { -+ printk(KERN_INFO -+ "crash memory driver: pfn: %lx kmap(page: %lx) failed\n", -+ pfn, (unsigned long)page); -+ return NULL; -+ } -+ -+ *pp = page; -+ return (vaddr + (offset & (PAGE_SIZE-1))); -+} -+ -+static inline void unmap_virtual(struct page *page) -+{ -+ kunmap(page); -+} -+ -+#endif /* __KERNEL__ */ -+ -+#endif /* __CRASH_H__ */ --- -2.7.4 - -From 23d8bd48303acda2d3a95a3e1a662784a4fa9fcd Mon Sep 17 00:00:00 2001 -From: Fedora Kernel Team -Date: Tue, 20 Sep 2016 19:39:46 +0200 -Subject: [PATCH] Update of crash driver to handle CONFIG_HARDENED_USERCOPY and - to restrict the supported architectures. - ---- - drivers/char/Kconfig | 1 + - drivers/char/crash.c | 33 ++++++++++++++++++++++++++++++--- - 2 files changed, 31 insertions(+), 3 deletions(-) - -diff --git a/drivers/char/Kconfig b/drivers/char/Kconfig -index 99b99d5..be6a3ae 100644 ---- a/drivers/char/Kconfig -+++ b/drivers/char/Kconfig -@@ -6,6 +6,7 @@ menu "Character devices" - - config CRASH - tristate "Crash Utility memory driver" -+ depends on X86_32 || X86_64 || ARM || ARM64 || PPC64 || S390 - - source "drivers/tty/Kconfig" - -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 085378a..0258bf8 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.0" -+#define CRASH_VERSION "1.2" - - /* - * These are the file operation functions that allow crash utility -@@ -66,6 +66,7 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - struct page *page; - u64 offset; - ssize_t read; -+ char *buffer = file->private_data; - - offset = *poff; - if (offset >> PAGE_SHIFT != (offset+count-1) >> PAGE_SHIFT) -@@ -74,8 +75,12 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - vaddr = map_virtual(offset, &page); - if (!vaddr) - return -EFAULT; -- -- if (copy_to_user(buf, vaddr, count)) { -+ /* -+ * Use bounce buffer to bypass the CONFIG_HARDENED_USERCOPY -+ * kernel text restriction. -+ */ -+ memcpy(buffer, (char *)vaddr, count); -+ if (copy_to_user(buf, buffer, count)) { - unmap_virtual(page); - return -EFAULT; - } -@@ -86,10 +91,32 @@ crash_read(struct file *file, char *buf, size_t count, loff_t *poff) - return read; - } - -+static int -+crash_open(struct inode * inode, struct file * filp) -+{ -+ if (!capable(CAP_SYS_RAWIO)) -+ return -EPERM; -+ -+ filp->private_data = (void *)__get_free_page(GFP_KERNEL); -+ if (!filp->private_data) -+ return -ENOMEM; -+ -+ return 0; -+} -+ -+static int -+crash_release(struct inode *inode, struct file *filp) -+{ -+ free_pages((unsigned long)filp->private_data, 0); -+ return 0; -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .open = crash_open, -+ .release = crash_release, - }; - - static struct miscdevice crash_dev = { --- -2.7.4 - -From: Dave Anderson -Date: Fri, 18 Nov 2016 11:52:35 -0500 -Cc: onestero@redhat.com -Subject: [PATCH v2] Restore live system crash analysis for ARM64 - -This v2 version simplifies the copy out of the kimage_voffset value -to user-space per Oleg's suggestion. - -Upstream status: N/A - -Test: v2 version tested successfully with a modified crash utility - -The following Linux 4.6 commit breaks support for live system -crash analysis on ARM64: - - commit a7f8de168ace487fa7b88cb154e413cf40e87fc6 - Author: Ard Biesheuvel - arm64: allow kernel Image to be loaded anywhere in physical memory - -The patchset drastically modified the kernel's virtual memory layout, -where notably the static kernel text and data image was moved from the -unity mapped region into the vmalloc region. Prior to Linux 4.6, -the kernel's __virt_to_phys() function was this: - - #define __virt_to_phys(x) (((phys_addr_t)(x) - PAGE_OFFSET + PHYS_OFFSET)) - -When running on a live system, the crash utility could determine PAGE_OFFSET -by looking at the virtual addresses compiled into the vmlinux file, and -PHYS_OFFSET can be determined by looking at /proc/iomem. - -As of Linux 4.6, it is done differently: - - #define __virt_to_phys(x) ({ \ - phys_addr_t __x = (phys_addr_t)(x); \ - __x & BIT(VA_BITS - 1) ? (__x & ~PAGE_OFFSET) + PHYS_OFFSET : \ - (__x - kimage_voffset); }) - -The PAGE_OFFSET/PHYS_OFFSET section of the conditional expression is for -traditional unity-mapped virtual addresses, but kernel text and static -data requires the new "kimage_voffset" variable. Unfortunately, the -contents of the new "kimage_voffset" variable is not available or -calculatable from a user-space perspective, even with root privileges. - -At least the ARM64 developers made its contents available to modules -with an EXPORT_SYMBOL(kimage_voffset) declaration. Accordingly, with -a modification to the /dev/crash driver to return its contents, the -crash utility can run on a live system. - -The patch allows for architecture-specific DEV_CRASH_ARCH_DATA ioctls -to be created, where this is the first instance of one. - - ---- - arch/arm64/include/asm/crash-driver.h | 16 ++++++++++++++++ - drivers/char/crash.c | 13 ++++++++++++- - 2 files changed, 28 insertions(+), 1 deletion(-) - -diff --git a/arch/arm64/include/asm/crash-driver.h b/arch/arm64/include/asm/crash-driver.h -index 43b26da..fe68e7c 100644 ---- a/arch/arm64/include/asm/crash-driver.h -+++ b/arch/arm64/include/asm/crash-driver.h -@@ -3,4 +3,20 @@ - - #include - -+#define DEV_CRASH_ARCH_DATA _IOR('c', 1, long) -+ -+static long -+crash_arch_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+ extern u64 kimage_voffset; -+ -+ switch (cmd) -+ { -+ case DEV_CRASH_ARCH_DATA: -+ return put_user(kimage_voffset, (unsigned long __user *)arg); -+ default: -+ return -EINVAL; -+ } -+} -+ - #endif /* _ARM64_CRASH_H */ -diff --git a/drivers/char/crash.c b/drivers/char/crash.c -index 0258bf8..dfb767c 100644 ---- a/drivers/char/crash.c -+++ b/drivers/char/crash.c -@@ -32,7 +32,7 @@ - #include - #include - --#define CRASH_VERSION "1.2" -+#define CRASH_VERSION "1.3" - - /* - * These are the file operation functions that allow crash utility -@@ -111,10 +111,21 @@ crash_release(struct inode *inode, struct file *filp) - return 0; - } - -+static long -+crash_ioctl(struct file *file, unsigned int cmd, unsigned long arg) -+{ -+#ifdef DEV_CRASH_ARCH_DATA -+ return crash_arch_ioctl(file, cmd, arg); -+#else -+ return -EINVAL; -+#endif -+} -+ - static struct file_operations crash_fops = { - .owner = THIS_MODULE, - .llseek = crash_llseek, - .read = crash_read, -+ .unlocked_ioctl = crash_ioctl, - .open = crash_open, - .release = crash_release, - }; --- -1.8.3.1 - diff --git a/die-floppy-die.patch b/die-floppy-die.patch deleted file mode 100644 index caaa2dde5..000000000 --- a/die-floppy-die.patch +++ /dev/null @@ -1,29 +0,0 @@ -From: Kyle McMartin -Date: Tue, 30 Mar 2010 00:04:29 -0400 -Subject: [PATCH] die-floppy-die - -Kill the floppy.ko pnp modalias. We were surviving just fine without -autoloading floppy drivers, tyvm. - -Please feel free to register all complaints in the wastepaper bin. - -Bugzilla: N/A -Upstream-status: Fedora mustard ---- - drivers/block/floppy.c | 3 +-- - 1 file changed, 1 insertion(+), 2 deletions(-) - -diff --git a/drivers/block/floppy.c b/drivers/block/floppy.c -index a08cda955285..e320e1e679cf 100644 ---- a/drivers/block/floppy.c -+++ b/drivers/block/floppy.c -@@ -4633,8 +4633,7 @@ static const struct pnp_device_id floppy_pnpids[] = { - {"PNP0700", 0}, - {} - }; -- --MODULE_DEVICE_TABLE(pnp, floppy_pnpids); -+/* MODULE_DEVICE_TABLE(pnp, floppy_pnpids); */ - - #else - diff --git a/disable-i8042-check-on-apple-mac.patch b/disable-i8042-check-on-apple-mac.patch deleted file mode 100644 index e75028da2..000000000 --- a/disable-i8042-check-on-apple-mac.patch +++ /dev/null @@ -1,62 +0,0 @@ -From 31e64826785b5bafef7a6361516c060be2bca253 Mon Sep 17 00:00:00 2001 -From: Bastien Nocera -Date: Thu, 20 May 2010 10:30:31 -0400 -Subject: [PATCH] disable i8042 check on apple mac - -As those computers never had any i8042 controllers, and the -current lookup code could potentially lock up/hang/wait for -timeout for long periods of time. - -Fixes intermittent hangs on boot on a MacbookAir1,1 - -Bugzilla: N/A -Upstream-status: http://lkml.indiana.edu/hypermail/linux/kernel/1005.0/00938.html (and pinged on Dec 17, 2013) - -Signed-off-by: Bastien Nocera ---- - drivers/input/serio/i8042.c | 22 ++++++++++++++++++++++ - 1 file changed, 22 insertions(+) - -diff --git a/drivers/input/serio/i8042.c b/drivers/input/serio/i8042.c -index c9c98f0ab284..5137185e14a9 100644 ---- a/drivers/input/serio/i8042.c -+++ b/drivers/input/serio/i8042.c -@@ -1540,6 +1540,22 @@ static struct notifier_block i8042_kbd_bind_notifier_block = { - .notifier_call = i8042_kbd_bind_notifier, - }; - -+#ifdef CONFIG_DMI -+static struct dmi_system_id __initdata dmi_system_table[] = { -+ { -+ .matches = { -+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Computer, Inc.") -+ }, -+ }, -+ { -+ .matches = { -+ DMI_MATCH(DMI_BIOS_VENDOR, "Apple Inc.") -+ }, -+ }, -+ {} -+}; -+#endif /*CONFIG_DMI*/ -+ - static int __init i8042_init(void) - { - struct platform_device *pdev; -@@ -1547,6 +1563,12 @@ static int __init i8042_init(void) - - dbg_init(); - -+#ifdef CONFIG_DMI -+ /* Intel Apple Macs never have an i8042 controller */ -+ if (dmi_check_system(dmi_system_table) > 0) -+ return -ENODEV; -+#endif /*CONFIG_DMI*/ -+ - err = i8042_platform_init(); - if (err) - return err; --- -2.4.3 - diff --git a/drm-i915-hush-check-crtc-state.patch b/drm-i915-hush-check-crtc-state.patch deleted file mode 100644 index 6e2481838..000000000 --- a/drm-i915-hush-check-crtc-state.patch +++ /dev/null @@ -1,32 +0,0 @@ -From 8f8f3ee1e3ae35df618761475293dc5d8285b6e0 Mon Sep 17 00:00:00 2001 -From: Adam Jackson -Date: Mon, 10 Jul 2017 08:11:48 -0700 -Subject: [PATCH] drm/i915: hush check crtc state - -This is _by far_ the most common backtrace for i915 on retrace.fp.o, and -it's mostly useless noise. There's not enough context when it's generated -to know if something actually went wrong. Downgrade the message to -KMS debugging so we can still get it if we want it. - -Bugzilla: 1027037 1028785 -Upstream-status: http://lists.freedesktop.org/archives/intel-gfx/2013-November/035948.html ---- - drivers/gpu/drm/i915/display/intel_display.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/gpu/drm/i915/display/intel_display.c b/drivers/gpu/drm/i915/display/intel_display.c -index 8592a7d422de..e915cf6b0ba6 100644 ---- a/drivers/gpu/drm/i915/display/intel_display.c -+++ b/drivers/gpu/drm/i915/display/intel_display.c -@@ -12982,7 +12982,7 @@ verify_crtc_state(struct drm_crtc *crtc, - - sw_config = to_intel_crtc_state(new_crtc_state); - if (!intel_pipe_config_compare(sw_config, pipe_config, false)) { -- I915_STATE_WARN(1, "pipe state doesn't match!\n"); -+ DRM_DEBUG_KMS(1, "pipe state doesn't match!\n"); - intel_dump_pipe_config(pipe_config, NULL, "[hw state]"); - intel_dump_pipe_config(sw_config, NULL, "[sw state]"); - } --- -2.21.0 - diff --git a/dwc3-fix.patch b/dwc3-fix.patch deleted file mode 100644 index d741b9e2e..000000000 --- a/dwc3-fix.patch +++ /dev/null @@ -1,80 +0,0 @@ -From 4749e0e61241cc121de572520a39dab365b9ea1d Mon Sep 17 00:00:00 2001 -From: Thinh Nguyen -Date: Thu, 8 Aug 2019 16:39:42 -0700 -Subject: usb: dwc3: Update soft-reset wait polling rate - -Starting from DWC_usb31 version 1.90a and later, the DCTL.CSFRST bit -will not be cleared until after all the internal clocks are synchronized -during soft-reset. This may take a little more than 50ms. Set the -polling rate at 20ms instead. - -Signed-off-by: Thinh Nguyen -Signed-off-by: Felipe Balbi ---- - drivers/usb/dwc3/core.c | 23 ++++++++++++++++++----- - drivers/usb/dwc3/core.h | 2 ++ - 2 files changed, 20 insertions(+), 5 deletions(-) - -diff --git a/drivers/usb/dwc3/core.c b/drivers/usb/dwc3/core.c -index 98bce85c29d0..252c397860ef 100644 ---- a/drivers/usb/dwc3/core.c -+++ b/drivers/usb/dwc3/core.c -@@ -252,12 +252,25 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc) - reg |= DWC3_DCTL_CSFTRST; - dwc3_writel(dwc->regs, DWC3_DCTL, reg); - -+ /* -+ * For DWC_usb31 controller 1.90a and later, the DCTL.CSFRST bit -+ * is cleared only after all the clocks are synchronized. This can -+ * take a little more than 50ms. Set the polling rate at 20ms -+ * for 10 times instead. -+ */ -+ if (dwc3_is_usb31(dwc) && dwc->revision >= DWC3_USB31_REVISION_190A) -+ retries = 10; -+ - do { - reg = dwc3_readl(dwc->regs, DWC3_DCTL); - if (!(reg & DWC3_DCTL_CSFTRST)) - goto done; - -- udelay(1); -+ if (dwc3_is_usb31(dwc) && -+ dwc->revision >= DWC3_USB31_REVISION_190A) -+ msleep(20); -+ else -+ udelay(1); - } while (--retries); - - phy_exit(dwc->usb3_generic_phy); -@@ -267,11 +280,11 @@ static int dwc3_core_soft_reset(struct dwc3 *dwc) - - done: - /* -- * For DWC_usb31 controller, once DWC3_DCTL_CSFTRST bit is cleared, -- * we must wait at least 50ms before accessing the PHY domain -- * (synchronization delay). DWC_usb31 programming guide section 1.3.2. -+ * For DWC_usb31 controller 1.80a and prior, once DCTL.CSFRST bit -+ * is cleared, we must wait at least 50ms before accessing the PHY -+ * domain (synchronization delay). - */ -- if (dwc3_is_usb31(dwc)) -+ if (dwc3_is_usb31(dwc) && dwc->revision <= DWC3_USB31_REVISION_180A) - msleep(50); - - return 0; -diff --git a/drivers/usb/dwc3/core.h b/drivers/usb/dwc3/core.h -index 3dd783b889cb..1c8b349379af 100644 ---- a/drivers/usb/dwc3/core.h -+++ b/drivers/usb/dwc3/core.h -@@ -1137,6 +1137,8 @@ struct dwc3 { - #define DWC3_USB31_REVISION_120A (0x3132302a | DWC3_REVISION_IS_DWC31) - #define DWC3_USB31_REVISION_160A (0x3136302a | DWC3_REVISION_IS_DWC31) - #define DWC3_USB31_REVISION_170A (0x3137302a | DWC3_REVISION_IS_DWC31) -+#define DWC3_USB31_REVISION_180A (0x3138302a | DWC3_REVISION_IS_DWC31) -+#define DWC3_USB31_REVISION_190A (0x3139302a | DWC3_REVISION_IS_DWC31) - - u32 version_type; - --- -cgit 1.2-0.3.lf.el7 - diff --git a/efi-lockdown.patch b/efi-lockdown.patch deleted file mode 100644 index 75d4b7ed7..000000000 --- a/efi-lockdown.patch +++ /dev/null @@ -1,2173 +0,0 @@ -From 4f426f922e12f0ffaed373536f68531e18d68495 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:44:57 +0000 -Subject: [PATCH 01/29] Add the ability to lock down access to the running - kernel image - -Provide a single call to allow kernel code to determine whether the system -should be locked down, thereby disallowing various accesses that might -allow the running kernel image to be changed including the loading of -modules that aren't validly signed with a key we recognise, fiddling with -MSR registers and disallowing hibernation. - -Signed-off-by: David Howells -Acked-by: James Morris -Signed-off-by: Matthew Garrett ---- - include/linux/kernel.h | 17 ++++++++++++ - include/linux/security.h | 9 +++++- - security/Kconfig | 15 ++++++++++ - security/Makefile | 3 ++ - security/lock_down.c | 60 ++++++++++++++++++++++++++++++++++++++++ - 5 files changed, 103 insertions(+), 1 deletion(-) - create mode 100644 security/lock_down.c - -diff --git a/include/linux/kernel.h b/include/linux/kernel.h -index 0c9bc231107f..f71008b0a641 100644 ---- a/include/linux/kernel.h -+++ b/include/linux/kernel.h -@@ -312,6 +312,23 @@ static inline void refcount_error_report(struct pt_regs *regs, const char *err) - { } - #endif - -+#ifdef CONFIG_LOCK_DOWN_KERNEL -+extern bool __kernel_is_locked_down(const char *what, bool first); -+#else -+static inline bool __kernel_is_locked_down(const char *what, bool first) -+{ -+ return false; -+} -+#endif -+ -+#define kernel_is_locked_down(what) \ -+ ({ \ -+ static bool message_given; \ -+ bool locked_down = __kernel_is_locked_down(what, !message_given); \ -+ message_given = true; \ -+ locked_down; \ -+ }) -+ - /* Internal, do not use. */ - int __must_check _kstrtoul(const char *s, unsigned int base, unsigned long *res); - int __must_check _kstrtol(const char *s, unsigned int base, long *res); -diff --git a/include/linux/security.h b/include/linux/security.h -index 5f7441abbf42..fd7579c879a6 100644 ---- a/include/linux/security.h -+++ b/include/linux/security.h -@@ -1829,5 +1829,12 @@ static inline void security_bpf_prog_free(struct bpf_prog_aux *aux) - #endif /* CONFIG_SECURITY */ - #endif /* CONFIG_BPF_SYSCALL */ - --#endif /* ! __LINUX_SECURITY_H */ -+#ifdef CONFIG_LOCK_DOWN_KERNEL -+extern void __init init_lockdown(void); -+#else -+static inline void __init init_lockdown(void) -+{ -+} -+#endif - -+#endif /* ! __LINUX_SECURITY_H */ -diff --git a/security/Kconfig b/security/Kconfig -index 06a30851511a..720cf9dee2b4 100644 ---- a/security/Kconfig -+++ b/security/Kconfig -@@ -230,6 +230,21 @@ config STATIC_USERMODEHELPER_PATH - If you wish for all usermode helper programs to be disabled, - specify an empty string here (i.e. ""). - -+config LOCK_DOWN_KERNEL -+ bool "Allow the kernel to be 'locked down'" -+ help -+ Allow the kernel to be locked down. If lockdown support is enabled -+ and activated, the kernel will impose additional restrictions -+ intended to prevent uid 0 from being able to modify the running -+ kernel. This may break userland applications that rely on low-level -+ access to hardware. -+ -+config LOCK_DOWN_KERNEL_FORCE -+ bool "Enable kernel lockdown mode automatically" -+ depends on LOCK_DOWN_KERNEL -+ help -+ Enable the kernel lock down functionality automatically at boot. -+ - source "security/selinux/Kconfig" - source "security/smack/Kconfig" - source "security/tomoyo/Kconfig" -diff --git a/security/Makefile b/security/Makefile -index c598b904938f..5ff090149c88 100644 ---- a/security/Makefile -+++ b/security/Makefile -@@ -32,3 +32,6 @@ obj-$(CONFIG_CGROUP_DEVICE) += device_cgroup.o - # Object integrity file lists - subdir-$(CONFIG_INTEGRITY) += integrity - obj-$(CONFIG_INTEGRITY) += integrity/ -+ -+# Allow the kernel to be locked down -+obj-$(CONFIG_LOCK_DOWN_KERNEL) += lock_down.o -diff --git a/security/lock_down.c b/security/lock_down.c -new file mode 100644 -index 000000000000..18d8776a4d02 ---- /dev/null -+++ b/security/lock_down.c -@@ -0,0 +1,60 @@ -+// SPDX-License-Identifier: GPL-2.0 -+/* Lock down the kernel -+ * -+ * Copyright (C) 2016 Red Hat, Inc. All Rights Reserved. -+ * Written by David Howells (dhowells@redhat.com) -+ * -+ * This program is free software; you can redistribute it and/or -+ * modify it under the terms of the GNU General Public Licence -+ * as published by the Free Software Foundation; either version -+ * 2 of the Licence, or (at your option) any later version. -+ */ -+ -+#include -+#include -+ -+static __ro_after_init bool kernel_locked_down; -+ -+/* -+ * Put the kernel into lock-down mode. -+ */ -+static void __init lock_kernel_down(const char *where) -+{ -+ if (!kernel_locked_down) { -+ kernel_locked_down = true; -+ pr_notice("Kernel is locked down from %s; see man kernel_lockdown.7\n", -+ where); -+ } -+} -+ -+static int __init lockdown_param(char *ignored) -+{ -+ lock_kernel_down("command line"); -+ return 0; -+} -+ -+early_param("lockdown", lockdown_param); -+ -+/* -+ * Lock the kernel down from very early in the arch setup. This must happen -+ * prior to things like ACPI being initialised. -+ */ -+void __init init_lockdown(void) -+{ -+#ifdef CONFIG_LOCK_DOWN_FORCE -+ lock_kernel_down("Kernel configuration"); -+#endif -+} -+ -+/** -+ * kernel_is_locked_down - Find out if the kernel is locked down -+ * @what: Tag to use in notice generated if lockdown is in effect -+ */ -+bool __kernel_is_locked_down(const char *what, bool first) -+{ -+ if (what && first && kernel_locked_down) -+ pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", -+ what); -+ return kernel_locked_down; -+} -+EXPORT_SYMBOL(__kernel_is_locked_down); --- -2.21.0 - - -From 7b3d34ce99e1db6152f3f350f7512ed67712d2bb Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 02/29] Enforce module signatures if the kernel is locked down - -If the kernel is locked down, require that all modules have valid -signatures that we can verify. - -I have adjusted the errors generated: - - (1) If there's no signature (ENODATA) or we can't check it (ENOPKG, - ENOKEY), then: - - (a) If signatures are enforced then EKEYREJECTED is returned. - - (b) If there's no signature or we can't check it, but the kernel is - locked down then EPERM is returned (this is then consistent with - other lockdown cases). - - (2) If the signature is unparseable (EBADMSG, EINVAL), the signature fails - the check (EKEYREJECTED) or a system error occurs (eg. ENOMEM), we - return the error we got. - -Note that the X.509 code doesn't check for key expiry as the RTC might not -be valid or might not have been transferred to the kernel's clock yet. - - [Modified by Matthew Garrett to remove the IMA integration. This will - be replaced with integration with the IMA architecture policy - patchset.] - -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -Signed-off-by: Matthew Garrett -Cc: Jessica Yu ---- - kernel/module.c | 39 ++++++++++++++++++++++++++++++++------- - 1 file changed, 32 insertions(+), 7 deletions(-) - -diff --git a/kernel/module.c b/kernel/module.c -index a2cee14a83f3..c771a183b741 100644 ---- a/kernel/module.c -+++ b/kernel/module.c -@@ -2753,8 +2753,9 @@ static inline void kmemleak_load_module(const struct module *mod, - #ifdef CONFIG_MODULE_SIG - static int module_sig_check(struct load_info *info, int flags) - { -- int err = -ENOKEY; -+ int err = -ENODATA; - const unsigned long markerlen = sizeof(MODULE_SIG_STRING) - 1; -+ const char *reason; - const void *mod = info->hdr; - - /* -@@ -2769,16 +2770,40 @@ static int module_sig_check(struct load_info *info, int flags) - err = mod_verify_sig(mod, info); - } - -- if (!err) { -+ switch (err) { -+ case 0: - info->sig_ok = true; - return 0; -- } - -- /* Not having a signature is only an error if we're strict. */ -- if (err == -ENOKEY && !is_module_sig_enforced()) -- err = 0; -+ /* We don't permit modules to be loaded into trusted kernels -+ * without a valid signature on them, but if we're not -+ * enforcing, certain errors are non-fatal. -+ */ -+ case -ENODATA: -+ reason = "Loading of unsigned module"; -+ goto decide; -+ case -ENOPKG: -+ reason = "Loading of module with unsupported crypto"; -+ goto decide; -+ case -ENOKEY: -+ reason = "Loading of module with unavailable key"; -+ decide: -+ if (is_module_sig_enforced()) { -+ pr_notice("%s is rejected\n", reason); -+ return -EKEYREJECTED; -+ } - -- return err; -+ if (kernel_is_locked_down(reason)) -+ return -EPERM; -+ return 0; -+ -+ /* All other errors are fatal, including nomem, unparseable -+ * signatures and signature check failures - even if signatures -+ * aren't required. -+ */ -+ default: -+ return err; -+ } - } - #else /* !CONFIG_MODULE_SIG */ - static int module_sig_check(struct load_info *info, int flags) --- -2.21.0 - - -From e6cee3fcc560211fbc3d1efaf048ad4b987a4b73 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 03/29] Restrict /dev/{mem,kmem,port} when the kernel is locked - down - -Allowing users to read and write to core kernel memory makes it possible -for the kernel to be subverted, avoiding module loading restrictions, and -also to steal cryptographic information. - -Disallow /dev/mem and /dev/kmem from being opened this when the kernel has -been locked down to prevent this. - -Also disallow /dev/port from being opened to prevent raw ioport access and -thus DMA from being used to accomplish the same thing. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: x86@kernel.org ---- - drivers/char/mem.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/drivers/char/mem.c b/drivers/char/mem.c -index b08dc50f9f26..0a2f2e75d5f4 100644 ---- a/drivers/char/mem.c -+++ b/drivers/char/mem.c -@@ -786,6 +786,8 @@ static loff_t memory_lseek(struct file *file, loff_t offset, int orig) - - static int open_port(struct inode *inode, struct file *filp) - { -+ if (kernel_is_locked_down("/dev/mem,kmem,port")) -+ return -EPERM; - return capable(CAP_SYS_RAWIO) ? 0 : -EPERM; - } - --- -2.21.0 - - -From 1fe9d9809a7bedff1c0a043f5bcaf128d479fe24 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 04/29] kexec_load: Disable at runtime if the kernel is locked - down - -The kexec_load() syscall permits the loading and execution of arbitrary -code in ring 0, which is something that lock-down is meant to prevent. It -makes sense to disable kexec_load() in this situation. - -This does not affect kexec_file_load() syscall which can check for a -signature on the image to be booted. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Dave Young -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - kernel/kexec.c | 7 +++++++ - 1 file changed, 7 insertions(+) - -diff --git a/kernel/kexec.c b/kernel/kexec.c -index 1b018f1a6e0d..fc87f152c229 100644 ---- a/kernel/kexec.c -+++ b/kernel/kexec.c -@@ -205,6 +205,13 @@ static inline int kexec_load_check(unsigned long nr_segments, - if (result < 0) - return result; - -+ /* -+ * kexec can be used to circumvent module loading restrictions, so -+ * prevent loading in that case -+ */ -+ if (kernel_is_locked_down("kexec of unsigned images")) -+ return -EPERM; -+ - /* - * Verify we have a legal set of flags - * This leaves us room for future extensions. --- -2.21.0 - - -From b1dbde991ca218ddc1b25e293e94e72907b2b2dc Mon Sep 17 00:00:00 2001 -From: Dave Young -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 05/29] Copy secure_boot flag in boot params across kexec - reboot - -Kexec reboot in case secure boot being enabled does not keep the secure -boot mode in new kernel, so later one can load unsigned kernel via legacy -kexec_load. In this state, the system is missing the protections provided -by secure boot. - -Adding a patch to fix this by retain the secure_boot flag in original -kernel. - -secure_boot flag in boot_params is set in EFI stub, but kexec bypasses the -stub. Fixing this issue by copying secure_boot flag across kexec reboot. - -Signed-off-by: Dave Young -Signed-off-by: David Howells -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/kexec-bzimage64.c | 1 + - 1 file changed, 1 insertion(+) - -diff --git a/arch/x86/kernel/kexec-bzimage64.c b/arch/x86/kernel/kexec-bzimage64.c -index 5ebcd02cbca7..d2f4e706a428 100644 ---- a/arch/x86/kernel/kexec-bzimage64.c -+++ b/arch/x86/kernel/kexec-bzimage64.c -@@ -180,6 +180,7 @@ setup_efi_state(struct boot_params *params, unsigned long params_load_addr, - if (efi_enabled(EFI_OLD_MEMMAP)) - return 0; - -+ params->secure_boot = boot_params.secure_boot; - ei->efi_loader_signature = current_ei->efi_loader_signature; - ei->efi_systab = current_ei->efi_systab; - ei->efi_systab_hi = current_ei->efi_systab_hi; --- -2.21.0 - - -From 054c9d4879b81dcf7c49c5815c30db59ad9356ea Mon Sep 17 00:00:00 2001 -From: Jiri Bohac -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 06/29] kexec_file: split KEXEC_VERIFY_SIG into KEXEC_SIG and - KEXEC_SIG_FORCE - -This is a preparatory patch for kexec_file_load() lockdown. A locked down -kernel needs to prevent unsigned kernel images from being loaded with -kexec_file_load(). Currently, the only way to force the signature -verification is compiling with KEXEC_VERIFY_SIG. This prevents loading -usigned images even when the kernel is not locked down at runtime. - -This patch splits KEXEC_VERIFY_SIG into KEXEC_SIG and KEXEC_SIG_FORCE. -Analogous to the MODULE_SIG and MODULE_SIG_FORCE for modules, KEXEC_SIG -turns on the signature verification but allows unsigned images to be -loaded. KEXEC_SIG_FORCE disallows images without a valid signature. - -[Modified by David Howells such that: - - (1) verify_pefile_signature() differentiates between no-signature and - sig-didn't-match in its returned errors. - - (2) kexec fails with EKEYREJECTED and logs an appropriate message if - signature checking is enforced and an signature is not found, uses - unsupported crypto or has no matching key. - - (3) kexec fails with EKEYREJECTED if there is a signature for which we - have a key, but signature doesn't match - even if in non-forcing mode. - - (4) kexec fails with EBADMSG or some other error if there is a signature - which cannot be parsed - even if in non-forcing mode. - - (5) kexec fails with ELIBBAD if the PE file cannot be parsed to extract - the signature - even if in non-forcing mode. - -] - -Signed-off-by: Jiri Bohac -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - arch/x86/Kconfig | 20 ++++++++--- - crypto/asymmetric_keys/verify_pefile.c | 4 ++- - include/linux/kexec.h | 4 +-- - kernel/kexec_file.c | 48 ++++++++++++++++++++++---- - 4 files changed, 61 insertions(+), 15 deletions(-) - -diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig -index 879741336771..df9592ce8503 100644 ---- a/arch/x86/Kconfig -+++ b/arch/x86/Kconfig -@@ -2026,20 +2026,30 @@ config KEXEC_FILE - config ARCH_HAS_KEXEC_PURGATORY - def_bool KEXEC_FILE - --config KEXEC_VERIFY_SIG -+config KEXEC_SIG - bool "Verify kernel signature during kexec_file_load() syscall" - depends on KEXEC_FILE - ---help--- -- This option makes kernel signature verification mandatory for -- the kexec_file_load() syscall. - -- In addition to that option, you need to enable signature -+ This option makes the kexec_file_load() syscall check for a valid -+ signature of the kernel image. The image can still be loaded without -+ a valid signature unless you also enable KEXEC_SIG_FORCE, though if -+ there's a signature that we can check, then it must be valid. -+ -+ In addition to this option, you need to enable signature - verification for the corresponding kernel image type being - loaded in order for this to work. - -+config KEXEC_SIG_FORCE -+ bool "Require a valid signature in kexec_file_load() syscall" -+ depends on KEXEC_SIG -+ ---help--- -+ This option makes kernel signature verification mandatory for -+ the kexec_file_load() syscall. -+ - config KEXEC_BZIMAGE_VERIFY_SIG - bool "Enable bzImage signature verification support" -- depends on KEXEC_VERIFY_SIG -+ depends on KEXEC_SIG - depends on SIGNED_PE_FILE_VERIFICATION - select SYSTEM_TRUSTED_KEYRING - ---help--- -diff --git a/crypto/asymmetric_keys/verify_pefile.c b/crypto/asymmetric_keys/verify_pefile.c -index 3b303fe2f061..cc9dbcecaaca 100644 ---- a/crypto/asymmetric_keys/verify_pefile.c -+++ b/crypto/asymmetric_keys/verify_pefile.c -@@ -96,7 +96,7 @@ static int pefile_parse_binary(const void *pebuf, unsigned int pelen, - - if (!ddir->certs.virtual_address || !ddir->certs.size) { - pr_debug("Unsigned PE binary\n"); -- return -EKEYREJECTED; -+ return -ENODATA; - } - - chkaddr(ctx->header_size, ddir->certs.virtual_address, -@@ -403,6 +403,8 @@ static int pefile_digest_pe(const void *pebuf, unsigned int pelen, - * (*) 0 if at least one signature chain intersects with the keys in the trust - * keyring, or: - * -+ * (*) -ENODATA if there is no signature present. -+ * - * (*) -ENOPKG if a suitable crypto module couldn't be found for a check on a - * chain. - * -diff --git a/include/linux/kexec.h b/include/linux/kexec.h -index b9b1bc5f9669..58b27c7bdc2b 100644 ---- a/include/linux/kexec.h -+++ b/include/linux/kexec.h -@@ -125,7 +125,7 @@ typedef void *(kexec_load_t)(struct kimage *image, char *kernel_buf, - unsigned long cmdline_len); - typedef int (kexec_cleanup_t)(void *loader_data); - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - typedef int (kexec_verify_sig_t)(const char *kernel_buf, - unsigned long kernel_len); - #endif -@@ -134,7 +134,7 @@ struct kexec_file_ops { - kexec_probe_t *probe; - kexec_load_t *load; - kexec_cleanup_t *cleanup; --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - kexec_verify_sig_t *verify_sig; - #endif - }; -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index b8cc032d5620..5036bde1e5b3 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -88,7 +88,7 @@ int __weak arch_kimage_file_post_load_cleanup(struct kimage *image) - return kexec_image_post_load_cleanup_default(image); - } - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - static int kexec_image_verify_sig_default(struct kimage *image, void *buf, - unsigned long buf_len) - { -@@ -186,7 +186,8 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - const char __user *cmdline_ptr, - unsigned long cmdline_len, unsigned flags) - { -- int ret = 0; -+ const char *reason; -+ int ret; - void *ldata; - loff_t size; - -@@ -202,15 +203,48 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - if (ret) - goto out; - --#ifdef CONFIG_KEXEC_VERIFY_SIG -+#ifdef CONFIG_KEXEC_SIG - ret = arch_kexec_kernel_verify_sig(image, image->kernel_buf, - image->kernel_buf_len); -- if (ret) { -- pr_debug("kernel signature verification failed.\n"); -+#else -+ ret = -ENODATA; -+#endif -+ -+ switch (ret) { -+ case 0: -+ break; -+ -+ /* Certain verification errors are non-fatal if we're not -+ * checking errors, provided we aren't mandating that there -+ * must be a valid signature. -+ */ -+ case -ENODATA: -+ reason = "kexec of unsigned image"; -+ goto decide; -+ case -ENOPKG: -+ reason = "kexec of image with unsupported crypto"; -+ goto decide; -+ case -ENOKEY: -+ reason = "kexec of image with unavailable key"; -+ decide: -+ if (IS_ENABLED(CONFIG_KEXEC_SIG_FORCE)) { -+ pr_notice("%s rejected\n", reason); -+ ret = -EKEYREJECTED; -+ goto out; -+ } -+ -+ ret = 0; -+ break; -+ -+ /* All other errors are fatal, including nomem, unparseable -+ * signatures and signature check failures - even if signatures -+ * aren't required. -+ */ -+ default: -+ pr_notice("kernel signature verification failed (%d).\n", ret); - goto out; - } -- pr_debug("kernel signature verification successful.\n"); --#endif -+ - /* It is possible that there no initramfs is being loaded */ - if (!(flags & KEXEC_FILE_NO_INITRAMFS)) { - ret = kernel_read_file_from_fd(initrd_fd, &image->initrd_buf, --- -2.21.0 - - -From d0ca8a6c26bfd6c8de7ed1d83326aae9b4bdfbf4 Mon Sep 17 00:00:00 2001 -From: Jiri Bohac -Date: Mon, 18 Feb 2019 12:44:58 +0000 -Subject: [PATCH 07/29] kexec_file: Restrict at runtime if the kernel is locked - down - -When KEXEC_SIG is not enabled, kernel should not load images through -kexec_file systemcall if the kernel is locked down. - -[Modified by David Howells to fit with modifications to the previous patch - and to return -EPERM if the kernel is locked down for consistency with - other lockdowns. Modified by Matthew Garrett to remove the IMA - integration, which will be replaced by integrating with the IMA - architecture policy patches.] - -Signed-off-by: Jiri Bohac -Signed-off-by: David Howells -Reviewed-by: Jiri Bohac -cc: kexec@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - kernel/kexec_file.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 5036bde1e5b3..0668c29d2eaf 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -234,6 +234,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - } - - ret = 0; -+ -+ if (kernel_is_locked_down(reason)) { -+ ret = -EPERM; -+ goto out; -+ } -+ - break; - - /* All other errors are fatal, including nomem, unparseable --- -2.21.0 - - -From 3754ff197e10abd8ef88875e069741025ea0dd84 Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 08/29] hibernate: Disable when the kernel is locked down - -There is currently no way to verify the resume image when returning -from hibernate. This might compromise the signed modules trust model, -so until we can work with signed hibernate images we disable it when the -kernel is locked down. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells -Cc: rjw@rjwysocki.net -Cc: pavel@ucw.cz -cc: linux-pm@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - kernel/power/hibernate.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/kernel/power/hibernate.c b/kernel/power/hibernate.c -index cd7434e6000d..0f30de4a712a 100644 ---- a/kernel/power/hibernate.c -+++ b/kernel/power/hibernate.c -@@ -68,7 +68,7 @@ static const struct platform_hibernation_ops *hibernation_ops; - - bool hibernation_available(void) - { -- return (nohibernate == 0); -+ return nohibernate == 0 && !kernel_is_locked_down("Hibernation"); - } - - /** --- -2.21.0 - - -From a144fd3bcc7fcbf55b608c89b8cf64abec72130c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 09/29] uswsusp: Disable when the kernel is locked down - -uswsusp allows a user process to dump and then restore kernel state, which -makes it possible to modify the running kernel. Disable this if the kernel -is locked down. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Reviewed-by: James Morris -cc: linux-pm@vger.kernel.org -Cc: pavel@ucw.cz -Cc: rjw@rjwysocki.net -Signed-off-by: Matthew Garrett ---- - kernel/power/user.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/power/user.c b/kernel/power/user.c -index 77438954cc2b..0caff429eb55 100644 ---- a/kernel/power/user.c -+++ b/kernel/power/user.c -@@ -49,6 +49,9 @@ static int snapshot_open(struct inode *inode, struct file *filp) - if (!hibernation_available()) - return -EPERM; - -+ if (kernel_is_locked_down("/dev/snapshot")) -+ return -EPERM; -+ - lock_system_sleep(); - - if (!atomic_add_unless(&snapshot_device_available, -1, 0)) { --- -2.21.0 - - -From 069af594117ee566597173886950d3577c523983 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 10/29] PCI: Lock down BAR access when the kernel is locked - down - -Any hardware that can potentially generate DMA has to be locked down in -order to avoid it being possible for an attacker to modify kernel code, -allowing them to circumvent disabled module loading or module signing. -Default to paranoid - in future we can potentially relax this for -sufficiently IOMMU-isolated devices. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Bjorn Helgaas -cc: linux-pci@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/pci/pci-sysfs.c | 9 +++++++++ - drivers/pci/proc.c | 9 ++++++++- - drivers/pci/syscall.c | 3 ++- - 3 files changed, 19 insertions(+), 2 deletions(-) - -diff --git a/drivers/pci/pci-sysfs.c b/drivers/pci/pci-sysfs.c -index 965c72104150..f8cef3e348a3 100644 ---- a/drivers/pci/pci-sysfs.c -+++ b/drivers/pci/pci-sysfs.c -@@ -907,6 +907,9 @@ static ssize_t pci_write_config(struct file *filp, struct kobject *kobj, - loff_t init_off = off; - u8 *data = (u8 *) buf; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (off > dev->cfg_size) - return 0; - if (off + count > dev->cfg_size) { -@@ -1168,6 +1171,9 @@ static int pci_mmap_resource(struct kobject *kobj, struct bin_attribute *attr, - enum pci_mmap_state mmap_type; - struct resource *res = &pdev->resource[bar]; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (res->flags & IORESOURCE_MEM && iomem_is_exclusive(res->start)) - return -EINVAL; - -@@ -1243,6 +1249,9 @@ static ssize_t pci_write_resource_io(struct file *filp, struct kobject *kobj, - struct bin_attribute *attr, char *buf, - loff_t off, size_t count) - { -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - return pci_resource_io(filp, kobj, attr, buf, off, count, true); - } - -diff --git a/drivers/pci/proc.c b/drivers/pci/proc.c -index fe7fe678965b..23c9b5979f5d 100644 ---- a/drivers/pci/proc.c -+++ b/drivers/pci/proc.c -@@ -117,6 +117,9 @@ static ssize_t proc_bus_pci_write(struct file *file, const char __user *buf, - int size = dev->cfg_size; - int cnt; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - if (pos >= size) - return 0; - if (nbytes >= size) -@@ -196,6 +199,9 @@ static long proc_bus_pci_ioctl(struct file *file, unsigned int cmd, - #endif /* HAVE_PCI_MMAP */ - int ret = 0; - -+ if (kernel_is_locked_down("Direct PCI access")) -+ return -EPERM; -+ - switch (cmd) { - case PCIIOC_CONTROLLER: - ret = pci_domain_nr(dev->bus); -@@ -238,7 +244,8 @@ static int proc_bus_pci_mmap(struct file *file, struct vm_area_struct *vma) - struct pci_filp_private *fpriv = file->private_data; - int i, ret, write_combine = 0, res_bit = IORESOURCE_MEM; - -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("Direct PCI access")) - return -EPERM; - - if (fpriv->mmap_state == pci_mmap_io) { -diff --git a/drivers/pci/syscall.c b/drivers/pci/syscall.c -index d96626c614f5..b8a08d3166a1 100644 ---- a/drivers/pci/syscall.c -+++ b/drivers/pci/syscall.c -@@ -90,7 +90,8 @@ SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, - u32 dword; - int err = 0; - -- if (!capable(CAP_SYS_ADMIN)) -+ if (!capable(CAP_SYS_ADMIN) || -+ kernel_is_locked_down("Direct PCI access")) - return -EPERM; - - dev = pci_get_domain_bus_and_slot(0, bus, dfn); --- -2.21.0 - - -From 97f7b0338b58afd67817ca886de78ce9bba67f29 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 11/29] x86: Lock down IO port access when the kernel is locked - down - -IO port access would permit users to gain access to PCI configuration -registers, which in turn (on a lot of hardware) give access to MMIO -register space. This would potentially permit root to trigger arbitrary -DMA, so lock it down by default. - -This also implicitly locks down the KDADDIO, KDDELIO, KDENABIO and -KDDISABIO console ioctls. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Reviewed-by: Thomas Gleixner -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/ioport.c | 6 ++++-- - 1 file changed, 4 insertions(+), 2 deletions(-) - -diff --git a/arch/x86/kernel/ioport.c b/arch/x86/kernel/ioport.c -index 0fe1c8782208..abc702a6ae9c 100644 ---- a/arch/x86/kernel/ioport.c -+++ b/arch/x86/kernel/ioport.c -@@ -31,7 +31,8 @@ long ksys_ioperm(unsigned long from, unsigned long num, int turn_on) - - if ((from + num <= from) || (from + num > IO_BITMAP_BITS)) - return -EINVAL; -- if (turn_on && !capable(CAP_SYS_RAWIO)) -+ if (turn_on && (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("ioperm"))) - return -EPERM; - - /* -@@ -126,7 +127,8 @@ SYSCALL_DEFINE1(iopl, unsigned int, level) - return -EINVAL; - /* Trying to gain more privileges? */ - if (level > old) { -- if (!capable(CAP_SYS_RAWIO)) -+ if (!capable(CAP_SYS_RAWIO) || -+ kernel_is_locked_down("iopl")) - return -EPERM; - } - regs->flags = (regs->flags & ~X86_EFLAGS_IOPL) | --- -2.21.0 - - -From 65029f8df39eb1d0a48cbcb6686b21e844ff9b3c Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 12/29] x86/msr: Restrict MSR access when the kernel is locked - down - -Writing to MSRs should not be allowed if the kernel is locked down, since -it could lead to execution of arbitrary code in kernel mode. Based on a -patch by Kees Cook. - -MSR accesses are logged for the purposes of building up a whitelist as per -Alan Cox's suggestion. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -Acked-by: Kees Cook -Reviewed-by: Thomas Gleixner -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/kernel/msr.c | 10 ++++++++++ - 1 file changed, 10 insertions(+) - -diff --git a/arch/x86/kernel/msr.c b/arch/x86/kernel/msr.c -index 3db2252b958d..5eed6530c223 100644 ---- a/arch/x86/kernel/msr.c -+++ b/arch/x86/kernel/msr.c -@@ -79,6 +79,11 @@ static ssize_t msr_write(struct file *file, const char __user *buf, - int err = 0; - ssize_t bytes = 0; - -+ if (kernel_is_locked_down("Direct MSR access")) { -+ pr_info("Direct access to MSR %x\n", reg); -+ return -EPERM; -+ } -+ - if (count % 8) - return -EINVAL; /* Invalid chunk size */ - -@@ -130,6 +135,11 @@ static long msr_ioctl(struct file *file, unsigned int ioc, unsigned long arg) - err = -EFAULT; - break; - } -+ if (kernel_is_locked_down("Direct MSR access")) { -+ pr_info("Direct access to MSR %x\n", regs[1]); /* Display %ecx */ -+ err = -EPERM; -+ break; -+ } - err = wrmsr_safe_regs_on_cpu(cpu, regs); - if (err) - break; --- -2.21.0 - - -From 0a0ad07ecc667dae61d7a1073559830184022be7 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 13/29] ACPI: Limit access to custom_method when the kernel is - locked down - -custom_method effectively allows arbitrary access to system memory, making -it possible for an attacker to circumvent restrictions on module loading. -Disable it if the kernel is locked down. - -Signed-off-by: Matthew Garrett -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/custom_method.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/acpi/custom_method.c b/drivers/acpi/custom_method.c -index b2ef4c2ec955..33b821be0600 100644 ---- a/drivers/acpi/custom_method.c -+++ b/drivers/acpi/custom_method.c -@@ -30,6 +30,9 @@ static ssize_t cm_write(struct file *file, const char __user * user_buf, - struct acpi_table_header table; - acpi_status status; - -+ if (kernel_is_locked_down("ACPI custom methods")) -+ return -EPERM; -+ - if (!(*ppos)) { - /* parse the table header to get the table length */ - if (count <= sizeof(struct acpi_table_header)) --- -2.21.0 - - -From ad843f3ba6d525cc47eb2c866de74a324d3a960c Mon Sep 17 00:00:00 2001 -From: Josh Boyer -Date: Mon, 18 Feb 2019 12:44:59 +0000 -Subject: [PATCH 14/29] acpi: Ignore acpi_rsdp kernel param when the kernel has - been locked down - -This option allows userspace to pass the RSDP address to the kernel, which -makes it possible for a user to modify the workings of hardware . Reject -the option when the kernel is locked down. - -Signed-off-by: Josh Boyer -Signed-off-by: David Howells -cc: Dave Young -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/osl.c | 2 +- - 1 file changed, 1 insertion(+), 1 deletion(-) - -diff --git a/drivers/acpi/osl.c b/drivers/acpi/osl.c -index 9c0edf2fc0dd..0c5c7b51fb72 100644 ---- a/drivers/acpi/osl.c -+++ b/drivers/acpi/osl.c -@@ -180,7 +180,7 @@ acpi_physical_address __init acpi_os_get_root_pointer(void) - acpi_physical_address pa; - - #ifdef CONFIG_KEXEC -- if (acpi_rsdp) -+ if (acpi_rsdp && !kernel_is_locked_down("ACPI RSDP specification")) - return acpi_rsdp; - #endif - pa = acpi_arch_get_root_pointer(); --- -2.21.0 - - -From 146618cd3ae3556184f3ca94ca82809f4e7090b9 Mon Sep 17 00:00:00 2001 -From: Linn Crosetto -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 15/29] acpi: Disable ACPI table override if the kernel is - locked down - -From the kernel documentation (initrd_table_override.txt): - - If the ACPI_INITRD_TABLE_OVERRIDE compile option is true, it is possible - to override nearly any ACPI table provided by the BIOS with an - instrumented, modified one. - -When securelevel is set, the kernel should disallow any unauthenticated -changes to kernel space. ACPI tables contain code invoked by the kernel, -so do not allow ACPI tables to be overridden if the kernel is locked down. - -Signed-off-by: Linn Crosetto -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/tables.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/drivers/acpi/tables.c b/drivers/acpi/tables.c -index b32327759380..6fd5c8328427 100644 ---- a/drivers/acpi/tables.c -+++ b/drivers/acpi/tables.c -@@ -578,6 +578,11 @@ void __init acpi_table_upgrade(void) - if (table_nr == 0) - return; - -+ if (kernel_is_locked_down("ACPI table override")) { -+ pr_notice("kernel is locked down, ignoring table override\n"); -+ return; -+ } -+ - acpi_tables_addr = - memblock_find_in_range(0, ACPI_TABLE_UPGRADE_MAX_PHYS, - all_tables_size, PAGE_SIZE); --- -2.21.0 - - -From e183b69655b6069c7007ad911252dd681fb0083f Mon Sep 17 00:00:00 2001 -From: Linn Crosetto -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 16/29] acpi: Disable APEI error injection if the kernel is - locked down - -ACPI provides an error injection mechanism, EINJ, for debugging and testing -the ACPI Platform Error Interface (APEI) and other RAS features. If -supported by the firmware, ACPI specification 5.0 and later provide for a -way to specify a physical memory address to which to inject the error. - -Injecting errors through EINJ can produce errors which to the platform are -indistinguishable from real hardware errors. This can have undesirable -side-effects, such as causing the platform to mark hardware as needing -replacement. - -While it does not provide a method to load unauthenticated privileged code, -the effect of these errors may persist across reboots and affect trust in -the underlying hardware, so disable error injection through EINJ if -the kernel is locked down. - -Signed-off-by: Linn Crosetto -Signed-off-by: David Howells -cc: linux-acpi@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/acpi/apei/einj.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/acpi/apei/einj.c b/drivers/acpi/apei/einj.c -index e430cf4caec2..dde995f871d6 100644 ---- a/drivers/acpi/apei/einj.c -+++ b/drivers/acpi/apei/einj.c -@@ -510,6 +510,9 @@ static int einj_error_inject(u32 type, u32 flags, u64 param1, u64 param2, - int rc; - u64 base_addr, size; - -+ if (kernel_is_locked_down("ACPI error injection")) -+ return -EPERM; -+ - /* If user manually set "flags", make sure it is legal */ - if (flags && (flags & - ~(SETWA_FLAGS_APICID|SETWA_FLAGS_MEM|SETWA_FLAGS_PCIE_SBDF))) --- -2.21.0 - - -From 2c469f9240f58dce6049eae000d70dcef8025cfa Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 17/29] Prohibit PCMCIA CIS storage when the kernel is locked - down - -Prohibit replacement of the PCMCIA Card Information Structure when the -kernel is locked down. - -Suggested-by: Dominik Brodowski -Signed-off-by: David Howells -cc: linux-pcmcia@lists.infradead.org -Signed-off-by: Matthew Garrett ---- - drivers/pcmcia/cistpl.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/drivers/pcmcia/cistpl.c b/drivers/pcmcia/cistpl.c -index abd029945cc8..77919fa3fb4a 100644 ---- a/drivers/pcmcia/cistpl.c -+++ b/drivers/pcmcia/cistpl.c -@@ -1575,6 +1575,9 @@ static ssize_t pccard_store_cis(struct file *filp, struct kobject *kobj, - struct pcmcia_socket *s; - int error; - -+ if (kernel_is_locked_down("Direct PCMCIA CIS storage")) -+ return -EPERM; -+ - s = to_socket(container_of(kobj, struct device, kobj)); - - if (off) --- -2.21.0 - - -From 5f1bdf370484979c291e37cd6905480a12083b18 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:00 +0000 -Subject: [PATCH 18/29] Lock down TIOCSSERIAL - -Lock down TIOCSSERIAL as that can be used to change the ioport and irq -settings on a serial port. This only appears to be an issue for the serial -drivers that use the core serial code. All other drivers seem to either -ignore attempts to change port/irq or give an error. - -Reported-by: Greg Kroah-Hartman -Signed-off-by: David Howells -cc: Jiri Slaby -Cc: linux-serial@vger.kernel.org -Signed-off-by: Matthew Garrett ---- - drivers/tty/serial/serial_core.c | 6 ++++++ - 1 file changed, 6 insertions(+) - -diff --git a/drivers/tty/serial/serial_core.c b/drivers/tty/serial/serial_core.c -index 4223cb496764..4f3cd7bc1713 100644 ---- a/drivers/tty/serial/serial_core.c -+++ b/drivers/tty/serial/serial_core.c -@@ -846,6 +846,12 @@ static int uart_set_info(struct tty_struct *tty, struct tty_port *port, - new_flags = (__force upf_t)new_info->flags; - old_custom_divisor = uport->custom_divisor; - -+ if ((change_port || change_irq) && -+ kernel_is_locked_down("Using TIOCSSERIAL to change device addresses, irqs and dma channels")) { -+ retval = -EPERM; -+ goto exit; -+ } -+ - if (!capable(CAP_SYS_ADMIN)) { - retval = -EPERM; - if (change_irq || change_port || --- -2.21.0 - - -From b07159ff6bc3345b49db17a82fa31013f398d4e5 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 19/29] Lock down module params that specify hardware - parameters (eg. ioport) - -Provided an annotation for module parameters that specify hardware -parameters (such as io ports, iomem addresses, irqs, dma channels, fixed -dma buffers and other types). - -Suggested-by: Alan Cox -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett ---- - kernel/params.c | 26 +++++++++++++++++++++----- - 1 file changed, 21 insertions(+), 5 deletions(-) - -diff --git a/kernel/params.c b/kernel/params.c -index cf448785d058..61a08a5da208 100644 ---- a/kernel/params.c -+++ b/kernel/params.c -@@ -96,13 +96,19 @@ bool parameq(const char *a, const char *b) - return parameqn(a, b, strlen(a)+1); - } - --static void param_check_unsafe(const struct kernel_param *kp) -+static bool param_check_unsafe(const struct kernel_param *kp, -+ const char *doing) - { - if (kp->flags & KERNEL_PARAM_FL_UNSAFE) { - pr_notice("Setting dangerous option %s - tainting kernel\n", - kp->name); - add_taint(TAINT_USER, LOCKDEP_STILL_OK); - } -+ -+ if (kp->flags & KERNEL_PARAM_FL_HWPARAM && -+ kernel_is_locked_down("Command line-specified device addresses, irqs and dma channels")) -+ return false; -+ return true; - } - - static int parse_one(char *param, -@@ -132,8 +138,10 @@ static int parse_one(char *param, - pr_debug("handling %s with %p\n", param, - params[i].ops->set); - kernel_param_lock(params[i].mod); -- param_check_unsafe(¶ms[i]); -- err = params[i].ops->set(val, ¶ms[i]); -+ if (param_check_unsafe(¶ms[i], doing)) -+ err = params[i].ops->set(val, ¶ms[i]); -+ else -+ err = -EPERM; - kernel_param_unlock(params[i].mod); - return err; - } -@@ -541,6 +549,12 @@ static ssize_t param_attr_show(struct module_attribute *mattr, - return count; - } - -+#ifdef CONFIG_MODULES -+#define mod_name(mod) (mod)->name -+#else -+#define mod_name(mod) "unknown" -+#endif -+ - /* sysfs always hands a nul-terminated string in buf. We rely on that. */ - static ssize_t param_attr_store(struct module_attribute *mattr, - struct module_kobject *mk, -@@ -553,8 +567,10 @@ static ssize_t param_attr_store(struct module_attribute *mattr, - return -EPERM; - - kernel_param_lock(mk->mod); -- param_check_unsafe(attribute->param); -- err = attribute->param->ops->set(buf, attribute->param); -+ if (param_check_unsafe(attribute->param, mod_name(mk->mod))) -+ err = attribute->param->ops->set(buf, attribute->param); -+ else -+ err = -EPERM; - kernel_param_unlock(mk->mod); - if (!err) - return len; --- -2.21.0 - - -From 3e7fdce10f144b2a947f020bd0eeeb536c77153e Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:01 +0000 -Subject: [PATCH 20/29] x86/mmiotrace: Lock down the testmmiotrace module - -The testmmiotrace module shouldn't be permitted when the kernel is locked -down as it can be used to arbitrarily read and write MMIO space. - -Suggested-by: Thomas Gleixner -Signed-off-by: David Howells -cc: Steven Rostedt -cc: Ingo Molnar -cc: "H. Peter Anvin" -cc: x86@kernel.org -Signed-off-by: Matthew Garrett ---- - arch/x86/mm/testmmiotrace.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/arch/x86/mm/testmmiotrace.c b/arch/x86/mm/testmmiotrace.c -index 0881e1ff1e58..13f1da99ee5e 100644 ---- a/arch/x86/mm/testmmiotrace.c -+++ b/arch/x86/mm/testmmiotrace.c -@@ -116,6 +116,9 @@ static int __init init(void) - { - unsigned long size = (read_far) ? (8 << 20) : (16 << 10); - -+ if (kernel_is_locked_down("MMIO trace testing")) -+ return -EPERM; -+ - if (mmio_address == 0) { - pr_err("you have to use the module argument mmio_address.\n"); - pr_err("DO NOT LOAD THIS MODULE UNLESS YOU REALLY KNOW WHAT YOU ARE DOING!\n"); --- -2.21.0 - - -From 1e81a8fd6ed139113011e3b7d70aa8b5c59a97cb Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 21/29] Lock down /proc/kcore - -Disallow access to /proc/kcore when the kernel is locked down to prevent -access to cryptographic data. - -Signed-off-by: David Howells -Reviewed-by: James Morris -Signed-off-by: Matthew Garrett ---- - fs/proc/kcore.c | 2 ++ - 1 file changed, 2 insertions(+) - -diff --git a/fs/proc/kcore.c b/fs/proc/kcore.c -index f5834488b67d..0639228c4904 100644 ---- a/fs/proc/kcore.c -+++ b/fs/proc/kcore.c -@@ -545,6 +545,8 @@ read_kcore(struct file *file, char __user *buffer, size_t buflen, loff_t *fpos) - - static int open_kcore(struct inode *inode, struct file *filp) - { -+ if (kernel_is_locked_down("/proc/kcore")) -+ return -EPERM; - if (!capable(CAP_SYS_RAWIO)) - return -EPERM; - --- -2.21.0 - - -From 03a1ba6091a421ae40a17dc67f61a96733c8f0d2 Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 22/29] Lock down kprobes - -Disallow the creation of kprobes when the kernel is locked down by -preventing their registration. This prevents kprobes from being used to -access kernel memory, either to make modifications or to steal crypto data. - -Reported-by: Alexei Starovoitov -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: Naveen N. Rao -Cc: Anil S Keshavamurthy -Cc: davem@davemloft.net -Cc: Masami Hiramatsu ---- - kernel/kprobes.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/kprobes.c b/kernel/kprobes.c -index 9f5433a52488..e54c7b70298a 100644 ---- a/kernel/kprobes.c -+++ b/kernel/kprobes.c -@@ -1556,6 +1556,9 @@ int register_kprobe(struct kprobe *p) - struct module *probed_mod; - kprobe_opcode_t *addr; - -+ if (kernel_is_locked_down("Use of kprobes")) -+ return -EPERM; -+ - /* Adjust probe address from symbol */ - addr = kprobe_addr(p); - if (IS_ERR(addr)) --- -2.21.0 - - -From d743cdf3a9508b9d9293acb3170b1d76f5556d1a Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 23/29] bpf: Restrict kernel image access functions when the - kernel is locked down - -There are some bpf functions can be used to read kernel memory: -bpf_probe_read, bpf_probe_write_user and bpf_trace_printk. These allow -private keys in kernel memory (e.g. the hibernation image signing key) to -be read by an eBPF program and kernel memory to be altered without -restriction. - -Completely prohibit the use of BPF when the kernel is locked down. - -Suggested-by: Alexei Starovoitov -Signed-off-by: David Howells -cc: netdev@vger.kernel.org -cc: Chun-Yi Lee -cc: Alexei Starovoitov -Cc: Daniel Borkmann -Signed-off-by: Matthew Garrett ---- - kernel/bpf/syscall.c | 3 +++ - 1 file changed, 3 insertions(+) - -diff --git a/kernel/bpf/syscall.c b/kernel/bpf/syscall.c -index 5d141f16f6fa..cf9f0d069a2a 100644 ---- a/kernel/bpf/syscall.c -+++ b/kernel/bpf/syscall.c -@@ -2813,6 +2813,9 @@ SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, siz - if (sysctl_unprivileged_bpf_disabled && !capable(CAP_SYS_ADMIN)) - return -EPERM; - -+ if (kernel_is_locked_down("BPF")) -+ return -EPERM; -+ - err = bpf_check_uarg_tail_zero(uattr, sizeof(attr), size); - if (err) - return err; --- -2.21.0 - - -From 7ec8d8a7bc177bc54e627b04a6aa4520174965cd Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 24/29] Lock down perf - -Disallow the use of certain perf facilities that might allow userspace to -access kernel data. - -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett -Cc: Peter Zijlstra -Cc: Ingo Molnar -Cc: Arnaldo Carvalho de Melo ---- - kernel/events/core.c | 5 +++++ - 1 file changed, 5 insertions(+) - -diff --git a/kernel/events/core.c b/kernel/events/core.c -index eea9d52b010c..08f51f91d959 100644 ---- a/kernel/events/core.c -+++ b/kernel/events/core.c -@@ -10824,6 +10824,11 @@ SYSCALL_DEFINE5(perf_event_open, - return -EINVAL; - } - -+ if ((attr.sample_type & PERF_SAMPLE_REGS_INTR) && -+ kernel_is_locked_down("PERF_SAMPLE_REGS_INTR")) -+ /* REGS_INTR can leak data, lockdown must prevent this */ -+ return -EPERM; -+ - /* Only privileged users can get physical addresses */ - if ((attr.sample_type & PERF_SAMPLE_PHYS_ADDR) && - perf_paranoid_kernel() && !capable(CAP_SYS_ADMIN)) --- -2.21.0 - - -From 98fa6aca64b1723db15cb1791b734aebb105433e Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Mon, 18 Feb 2019 12:45:02 +0000 -Subject: [PATCH 25/29] debugfs: Restrict debugfs when the kernel is locked - down - -Disallow opening of debugfs files that might be used to muck around when -the kernel is locked down as various drivers give raw access to hardware -through debugfs. Given the effort of auditing all 2000 or so files and -manually fixing each one as necessary, I've chosen to apply a heuristic -instead. The following changes are made: - - (1) chmod and chown are disallowed on debugfs objects (though the root dir - can be modified by mount and remount, but I'm not worried about that). - - (2) When the kernel is locked down, only files with the following criteria - are permitted to be opened: - - - The file must have mode 00444 - - The file must not have ioctl methods - - The file must not have mmap - - (3) When the kernel is locked down, files may only be opened for reading. - -Normal device interaction should be done through configfs, sysfs or a -miscdev, not debugfs. - -Note that this makes it unnecessary to specifically lock down show_dsts(), -show_devs() and show_call() in the asus-wmi driver. - -I would actually prefer to lock down all files by default and have the -the files unlocked by the creator. This is tricky to manage correctly, -though, as there are 19 creation functions and ~1600 call sites (some of -them in loops scanning tables). - -Signed-off-by: David Howells -cc: Andy Shevchenko -cc: acpi4asus-user@lists.sourceforge.net -cc: platform-driver-x86@vger.kernel.org -cc: Matthew Garrett -cc: Thomas Gleixner -Cc: Greg Kroah-Hartman -Signed-off-by: Matthew Garrett ---- - fs/debugfs/file.c | 28 ++++++++++++++++++++++++++++ - fs/debugfs/inode.c | 30 ++++++++++++++++++++++++++++-- - 2 files changed, 56 insertions(+), 2 deletions(-) - -diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 93e4ca6b2ad7..8eeff9068228 100644 ---- a/fs/debugfs/file.c -+++ b/fs/debugfs/file.c -@@ -136,6 +136,25 @@ void debugfs_file_put(struct dentry *dentry) - } - EXPORT_SYMBOL_GPL(debugfs_file_put); - -+/* -+ * Only permit access to world-readable files when the kernel is locked down. -+ * We also need to exclude any file that has ways to write or alter it as root -+ * can bypass the permissions check. -+ */ -+static bool debugfs_is_locked_down(struct inode *inode, -+ struct file *filp, -+ const struct file_operations *real_fops) -+{ -+ if ((inode->i_mode & 07777) == 0444 && -+ !(filp->f_mode & FMODE_WRITE) && -+ !real_fops->unlocked_ioctl && -+ !real_fops->compat_ioctl && -+ !real_fops->mmap) -+ return false; -+ -+ return kernel_is_locked_down("debugfs"); -+} -+ - static int open_proxy_open(struct inode *inode, struct file *filp) - { - struct dentry *dentry = F_DENTRY(filp); -@@ -147,6 +166,11 @@ static int open_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -+ -+ r = -EPERM; -+ if (debugfs_is_locked_down(inode, filp, real_fops)) -+ goto out; -+ - real_fops = fops_get(real_fops); - if (!real_fops) { - /* Huh? Module did not clean up after itself at exit? */ -@@ -272,6 +296,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -+ r = -EPERM; -+ if (debugfs_is_locked_down(inode, filp, real_fops)) -+ goto out; -+ - real_fops = fops_get(real_fops); - if (!real_fops) { - /* Huh? Module did not cleanup after itself at exit? */ -diff --git a/fs/debugfs/inode.c b/fs/debugfs/inode.c -index 042b688ed124..cc0486ca1a11 100644 ---- a/fs/debugfs/inode.c -+++ b/fs/debugfs/inode.c -@@ -35,6 +35,31 @@ static struct vfsmount *debugfs_mount; - static int debugfs_mount_count; - static bool debugfs_registered; - -+/* -+ * Don't allow access attributes to be changed whilst the kernel is locked down -+ * so that we can use the file mode as part of a heuristic to determine whether -+ * to lock down individual files. -+ */ -+static int debugfs_setattr(struct dentry *dentry, struct iattr *ia) -+{ -+ if ((ia->ia_valid & (ATTR_MODE | ATTR_UID | ATTR_GID)) && -+ kernel_is_locked_down("debugfs")) -+ return -EPERM; -+ return simple_setattr(dentry, ia); -+} -+ -+static const struct inode_operations debugfs_file_inode_operations = { -+ .setattr = debugfs_setattr, -+}; -+static const struct inode_operations debugfs_dir_inode_operations = { -+ .lookup = simple_lookup, -+ .setattr = debugfs_setattr, -+}; -+static const struct inode_operations debugfs_symlink_inode_operations = { -+ .get_link = simple_get_link, -+ .setattr = debugfs_setattr, -+}; -+ - static struct inode *debugfs_get_inode(struct super_block *sb) - { - struct inode *inode = new_inode(sb); -@@ -369,6 +394,7 @@ static struct dentry *__debugfs_create_file(const char *name, umode_t mode, - inode->i_mode = mode; - inode->i_private = data; - -+ inode->i_op = &debugfs_file_inode_operations; - inode->i_fop = proxy_fops; - dentry->d_fsdata = (void *)((unsigned long)real_fops | - DEBUGFS_FSDATA_IS_REAL_FOPS_BIT); -@@ -532,7 +558,7 @@ struct dentry *debugfs_create_dir(const char *name, struct dentry *parent) - } - - inode->i_mode = S_IFDIR | S_IRWXU | S_IRUGO | S_IXUGO; -- inode->i_op = &simple_dir_inode_operations; -+ inode->i_op = &debugfs_dir_inode_operations; - inode->i_fop = &simple_dir_operations; - - /* directory inodes start off with i_nlink == 2 (for "." entry) */ -@@ -632,7 +658,7 @@ struct dentry *debugfs_create_symlink(const char *name, struct dentry *parent, - return failed_creating(dentry); - } - inode->i_mode = S_IFLNK | S_IRWXUGO; -- inode->i_op = &simple_symlink_inode_operations; -+ inode->i_op = &debugfs_symlink_inode_operations; - inode->i_link = link; - d_instantiate(dentry, inode); - return end_creating(dentry); --- -2.21.0 - - -From 39ffa9315f46123f0f1f66fb6fd0597211b43b1d Mon Sep 17 00:00:00 2001 -From: David Howells -Date: Wed, 28 Feb 2018 14:43:03 +0000 -Subject: [PATCH 26/29] lockdown: Print current->comm in restriction messages - -Print the content of current->comm in messages generated by lockdown to -indicate a restriction that was hit. This makes it a bit easier to find -out what caused the message. - -The message now patterned something like: - - Lockdown: : is restricted; see man kernel_lockdown.7 - -Signed-off-by: David Howells -Signed-off-by: Matthew Garrett ---- - security/lock_down.c | 4 ++-- - 1 file changed, 2 insertions(+), 2 deletions(-) - -diff --git a/security/lock_down.c b/security/lock_down.c -index 18d8776a4d02..ee00ca2677e7 100644 ---- a/security/lock_down.c -+++ b/security/lock_down.c -@@ -53,8 +53,8 @@ void __init init_lockdown(void) - bool __kernel_is_locked_down(const char *what, bool first) - { - if (what && first && kernel_locked_down) -- pr_notice("Lockdown: %s is restricted; see man kernel_lockdown.7\n", -- what); -+ pr_notice("Lockdown: %s: %s is restricted; see man kernel_lockdown.7\n", -+ current->comm, what); - return kernel_locked_down; - } - EXPORT_SYMBOL(__kernel_is_locked_down); --- -2.21.0 - - -From 0086dbfaa88118636bc5d77f25bd578034a84075 Mon Sep 17 00:00:00 2001 -From: Matthew Garrett -Date: Tue, 12 Mar 2019 12:50:30 -0700 -Subject: [PATCH 27/29] kexec: Allow kexec_file() with appropriate IMA policy - when locked down - -Systems in lockdown mode should block the kexec of untrusted kernels. -For x86 and ARM we can ensure that a kernel is trustworthy by validating -a PE signature, but this isn't possible on other architectures. On those -platforms we can use IMA digital signatures instead. Add a function to -determine whether IMA has or will verify signatures for a given event type, -and if so permit kexec_file() even if the kernel is otherwise locked down. -This is restricted to cases where CONFIG_INTEGRITY_TRUSTED_KEYRING is set -in order to prevent an attacker from loading additional keys at runtime. - -Signed-off-by: Matthew Garrett -Acked-by: Mimi Zohar -Cc: Dmitry Kasatkin -Cc: linux-integrity@vger.kernel.org ---- - include/linux/ima.h | 9 ++++++ - kernel/kexec_file.c | 7 +++- - security/integrity/ima/ima.h | 2 ++ - security/integrity/ima/ima_main.c | 2 +- - security/integrity/ima/ima_policy.c | 50 +++++++++++++++++++++++++++++ - 5 files changed, 68 insertions(+), 2 deletions(-) - -diff --git a/include/linux/ima.h b/include/linux/ima.h -index a20ad398d260..1c37f17f7203 100644 ---- a/include/linux/ima.h -+++ b/include/linux/ima.h -@@ -131,4 +131,13 @@ static inline int ima_inode_removexattr(struct dentry *dentry, - return 0; - } - #endif /* CONFIG_IMA_APPRAISE */ -+ -+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING) -+extern bool ima_appraise_signature(enum kernel_read_file_id func); -+#else -+static inline bool ima_appraise_signature(enum kernel_read_file_id func) -+{ -+ return false; -+} -+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ - #endif /* _LINUX_IMA_H */ -diff --git a/kernel/kexec_file.c b/kernel/kexec_file.c -index 0668c29d2eaf..78728a0f16a7 100644 ---- a/kernel/kexec_file.c -+++ b/kernel/kexec_file.c -@@ -235,7 +235,12 @@ kimage_file_prepare_segments(struct kimage *image, int kernel_fd, int initrd_fd, - - ret = 0; - -- if (kernel_is_locked_down(reason)) { -+ /* If IMA is guaranteed to appraise a signature on the kexec -+ * image, permit it even if the kernel is otherwise locked -+ * down. -+ */ -+ if (!ima_appraise_signature(READING_KEXEC_IMAGE) && -+ kernel_is_locked_down(reason)) { - ret = -EPERM; - goto out; - } -diff --git a/security/integrity/ima/ima.h b/security/integrity/ima/ima.h -index 011b91c79351..64dcb11cf444 100644 ---- a/security/integrity/ima/ima.h -+++ b/security/integrity/ima/ima.h -@@ -113,6 +113,8 @@ struct ima_kexec_hdr { - u64 count; - }; - -+extern const int read_idmap[]; -+ - #ifdef CONFIG_HAVE_IMA_KEXEC - void ima_load_kexec_buffer(void); - #else -diff --git a/security/integrity/ima/ima_main.c b/security/integrity/ima/ima_main.c -index 584019728660..b9f57503af2c 100644 ---- a/security/integrity/ima/ima_main.c -+++ b/security/integrity/ima/ima_main.c -@@ -502,7 +502,7 @@ int ima_read_file(struct file *file, enum kernel_read_file_id read_id) - return 0; - } - --static const int read_idmap[READING_MAX_ID] = { -+const int read_idmap[READING_MAX_ID] = { - [READING_FIRMWARE] = FIRMWARE_CHECK, - [READING_FIRMWARE_PREALLOC_BUFFER] = FIRMWARE_CHECK, - [READING_MODULE] = MODULE_CHECK, -diff --git a/security/integrity/ima/ima_policy.c b/security/integrity/ima/ima_policy.c -index 6df7f641ff66..827f1e33fe86 100644 ---- a/security/integrity/ima/ima_policy.c -+++ b/security/integrity/ima/ima_policy.c -@@ -1456,3 +1456,53 @@ int ima_policy_show(struct seq_file *m, void *v) - return 0; - } - #endif /* CONFIG_IMA_READ_POLICY */ -+ -+#if defined(CONFIG_IMA_APPRAISE) && defined(CONFIG_INTEGRITY_TRUSTED_KEYRING) -+/* -+ * ima_appraise_signature: whether IMA will appraise a given function using -+ * an IMA digital signature. This is restricted to cases where the kernel -+ * has a set of built-in trusted keys in order to avoid an attacker simply -+ * loading additional keys. -+ */ -+bool ima_appraise_signature(enum kernel_read_file_id id) -+{ -+ struct ima_rule_entry *entry; -+ bool found = false; -+ enum ima_hooks func; -+ -+ if (id >= READING_MAX_ID) -+ return false; -+ -+ func = read_idmap[id] ?: FILE_CHECK; -+ -+ rcu_read_lock(); -+ list_for_each_entry_rcu(entry, ima_rules, list) { -+ if (entry->action != APPRAISE) -+ continue; -+ -+ /* -+ * A generic entry will match, but otherwise require that it -+ * match the func we're looking for -+ */ -+ if (entry->func && entry->func != func) -+ continue; -+ -+ /* -+ * We require this to be a digital signature, not a raw IMA -+ * hash. -+ */ -+ if (entry->flags & IMA_DIGSIG_REQUIRED) -+ found = true; -+ -+ /* -+ * We've found a rule that matches, so break now even if it -+ * didn't require a digital signature - a later rule that does -+ * won't override it, so would be a false positive. -+ */ -+ break; -+ } -+ -+ rcu_read_unlock(); -+ return found; -+} -+#endif /* CONFIG_IMA_APPRAISE && CONFIG_INTEGRITY_TRUSTED_KEYRING */ --- -2.21.0 - - -From 4a84d19a10c31a363aa7d1f325bd212012263a98 Mon Sep 17 00:00:00 2001 -From: Kyle McMartin -Date: Mon, 9 Apr 2018 09:52:45 +0100 -Subject: [PATCH 28/29] Add a SysRq option to lift kernel lockdown - -Make an option to provide a sysrq key that will lift the kernel lockdown, -thereby allowing the running kernel image to be accessed and modified. - -On x86 this is triggered with SysRq+x, but this key may not be available on -all arches, so it is set by setting LOCKDOWN_LIFT_KEY in asm/setup.h. -Since this macro must be defined in an arch to be able to use this facility -for that arch, the Kconfig option is restricted to arches that support it. - -Signed-off-by: Kyle McMartin -Signed-off-by: David Howells -cc: x86@kernel.org ---- - arch/x86/include/asm/setup.h | 2 ++ - drivers/input/misc/uinput.c | 1 + - drivers/tty/sysrq.c | 19 ++++++++++----- - include/linux/input.h | 5 ++++ - include/linux/sysrq.h | 8 +++++- - kernel/debug/kdb/kdb_main.c | 2 +- - security/Kconfig | 10 ++++++++ - security/lock_down.c | 47 ++++++++++++++++++++++++++++++++++++ - 8 files changed, 86 insertions(+), 8 deletions(-) - -diff --git a/arch/x86/include/asm/setup.h b/arch/x86/include/asm/setup.h -index ed8ec011a9fd..8daf633a5347 100644 ---- a/arch/x86/include/asm/setup.h -+++ b/arch/x86/include/asm/setup.h -@@ -9,6 +9,8 @@ - #include - #include - -+#define LOCKDOWN_LIFT_KEY 'x' -+ - #ifdef __i386__ - - #include -diff --git a/drivers/input/misc/uinput.c b/drivers/input/misc/uinput.c -index 84051f20b18a..583ab2bc1916 100644 ---- a/drivers/input/misc/uinput.c -+++ b/drivers/input/misc/uinput.c -@@ -353,6 +353,7 @@ static int uinput_create_device(struct uinput_device *udev) - dev->flush = uinput_dev_flush; - } - -+ dev->flags |= INPUTDEV_FLAGS_SYNTHETIC; - dev->event = uinput_dev_event; - - input_set_drvdata(udev->dev, udev); -diff --git a/drivers/tty/sysrq.c b/drivers/tty/sysrq.c -index 573b2055173c..7cc95a8bdf8d 100644 ---- a/drivers/tty/sysrq.c -+++ b/drivers/tty/sysrq.c -@@ -480,6 +480,7 @@ static struct sysrq_key_op *sysrq_key_table[36] = { - /* x: May be registered on mips for TLB dump */ - /* x: May be registered on ppc/powerpc for xmon */ - /* x: May be registered on sparc64 for global PMU dump */ -+ /* x: May be registered on x86_64 for disabling secure boot */ - NULL, /* x */ - /* y: May be registered on sparc64 for global register dump */ - NULL, /* y */ -@@ -523,7 +524,7 @@ static void __sysrq_put_key_op(int key, struct sysrq_key_op *op_p) - sysrq_key_table[i] = op_p; - } - --void __handle_sysrq(int key, bool check_mask) -+void __handle_sysrq(int key, unsigned int from) - { - struct sysrq_key_op *op_p; - int orig_log_level; -@@ -546,11 +547,15 @@ void __handle_sysrq(int key, bool check_mask) - - op_p = __sysrq_get_key_op(key); - if (op_p) { -- /* -- * Should we check for enabled operations (/proc/sysrq-trigger -- * should not) and is the invoked operation enabled? -- */ -- if (!check_mask || sysrq_on_mask(op_p->enable_mask)) { -+ /* Ban synthetic events from some sysrq functionality */ -+ if ((from == SYSRQ_FROM_PROC || from == SYSRQ_FROM_SYNTHETIC) && -+ op_p->enable_mask & SYSRQ_DISABLE_USERSPACE) { -+ printk("This sysrq operation is disabled from userspace.\n"); -+ } else if (from == SYSRQ_FROM_KERNEL || sysrq_on_mask(op_p->enable_mask)) { -+ /* -+ * Should we check for enabled operations (/proc/sysrq-trigger -+ * should not) and is the invoked operation enabled? -+ */ - pr_info("%s\n", op_p->action_msg); - console_loglevel = orig_log_level; - op_p->handler(key); -@@ -585,7 +590,7 @@ void __handle_sysrq(int key, bool check_mask) - void handle_sysrq(int key) - { - if (sysrq_on()) -- __handle_sysrq(key, true); -+ __handle_sysrq(key, SYSRQ_FROM_KERNEL); - } - EXPORT_SYMBOL(handle_sysrq); - -@@ -665,7 +670,7 @@ static void sysrq_do_reset(struct timer_list *t) - static void sysrq_handle_reset_request(struct sysrq_state *state) - { - if (state->reset_requested) -- __handle_sysrq(sysrq_xlate[KEY_B], false); -+ __handle_sysrq(sysrq_xlate[KEY_B], SYSRQ_FROM_KERNEL); - - if (sysrq_reset_downtime_ms) - mod_timer(&state->keyreset_timer, -@@ -818,8 +823,10 @@ static bool sysrq_handle_keypress(struct sysrq_state *sysrq, - - default: - if (sysrq->active && value && value != 2) { -+ int from = sysrq->handle.dev->flags & INPUTDEV_FLAGS_SYNTHETIC ? -+ SYSRQ_FROM_SYNTHETIC : 0; - sysrq->need_reinject = false; -- __handle_sysrq(sysrq_xlate[code], true); -+ __handle_sysrq(sysrq_xlate[code], from); - } - break; - } -@@ -1102,7 +1109,7 @@ static ssize_t write_sysrq_trigger(struct file *file, const char __user *buf, - - if (get_user(c, buf)) - return -EFAULT; -- __handle_sysrq(c, false); -+ __handle_sysrq(c, SYSRQ_FROM_PROC); - } - - return count; -diff --git a/include/linux/input.h b/include/linux/input.h -index 510e78558c10..7e7065b2f58a 100644 ---- a/include/linux/input.h -+++ b/include/linux/input.h -@@ -39,6 +39,7 @@ struct input_value { - * @phys: physical path to the device in the system hierarchy - * @uniq: unique identification code for the device (if device has it) - * @id: id of the device (struct input_id) -+ * @flags: input device flags (SYNTHETIC, etc.) - * @propbit: bitmap of device properties and quirks - * @evbit: bitmap of types of events supported by the device (EV_KEY, - * EV_REL, etc.) -@@ -121,6 +122,8 @@ struct input_dev { - const char *uniq; - struct input_id id; - -+ unsigned int flags; -+ - unsigned long propbit[BITS_TO_LONGS(INPUT_PROP_CNT)]; - - unsigned long evbit[BITS_TO_LONGS(EV_CNT)]; -@@ -187,6 +190,8 @@ struct input_dev { - }; - #define to_input_dev(d) container_of(d, struct input_dev, dev) - -+#define INPUTDEV_FLAGS_SYNTHETIC 0x000000001 -+ - /* - * Verify that we are in sync with input_device_id mod_devicetable.h #defines - */ -diff --git a/include/linux/sysrq.h b/include/linux/sysrq.h -index 8c71874e8485..7de1f08b60a9 100644 ---- a/include/linux/sysrq.h -+++ b/include/linux/sysrq.h -@@ -29,6 +29,8 @@ - #define SYSRQ_ENABLE_BOOT 0x0080 - #define SYSRQ_ENABLE_RTNICE 0x0100 - -+#define SYSRQ_DISABLE_USERSPACE 0x00010000 -+ - struct sysrq_key_op { - void (*handler)(int); - char *help_msg; -@@ -43,8 +45,12 @@ struct sysrq_key_op { - * are available -- else NULL's). - */ - -+#define SYSRQ_FROM_KERNEL 0x0001 -+#define SYSRQ_FROM_PROC 0x0002 -+#define SYSRQ_FROM_SYNTHETIC 0x0004 -+ - void handle_sysrq(int key); --void __handle_sysrq(int key, bool check_mask); -+void __handle_sysrq(int key, unsigned int from); - int register_sysrq_key(int key, struct sysrq_key_op *op); - int unregister_sysrq_key(int key, struct sysrq_key_op *op); - struct sysrq_key_op *__sysrq_get_key_op(int key); -diff --git a/kernel/debug/kdb/kdb_main.c b/kernel/debug/kdb/kdb_main.c -index 9ecfa37c7fbf..902b7785d7dc 100644 ---- a/kernel/debug/kdb/kdb_main.c -+++ b/kernel/debug/kdb/kdb_main.c -@@ -1981,7 +1981,7 @@ static int kdb_sr(int argc, const char **argv) - return KDB_ARGCOUNT; - - kdb_trap_printk++; -- __handle_sysrq(*argv[1], check_mask); -+ __handle_sysrq(*argv[1], check_mask ? SYSRQ_FROM_KERNEL : 0); - kdb_trap_printk--; - - return 0; -diff --git a/security/Kconfig b/security/Kconfig -index 720cf9dee2b4..fe08b674bfce 100644 ---- a/security/Kconfig -+++ b/security/Kconfig -@@ -245,6 +245,16 @@ config LOCK_DOWN_KERNEL_FORCE - help - Enable the kernel lock down functionality automatically at boot. - -+config ALLOW_LOCKDOWN_LIFT_BY_SYSRQ -+ bool "Allow the kernel lockdown to be lifted by SysRq" -+ depends on LOCK_DOWN_KERNEL -+ depends on !LOCK_DOWN_KERNEL_FORCE -+ depends on MAGIC_SYSRQ -+ depends on X86 -+ help -+ Allow the lockdown on a kernel to be lifted, by pressing a SysRq key -+ combination on a wired keyboard. On x86, this is SysRq+x. -+ - source "security/selinux/Kconfig" - source "security/smack/Kconfig" - source "security/tomoyo/Kconfig" -diff --git a/security/lock_down.c b/security/lock_down.c -index ee00ca2677e7..d68dff872ced 100644 ---- a/security/lock_down.c -+++ b/security/lock_down.c -@@ -12,8 +12,14 @@ - - #include - #include -+#include -+#include - -+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ -+static __read_mostly bool kernel_locked_down; -+#else - static __ro_after_init bool kernel_locked_down; -+#endif - - /* - * Put the kernel into lock-down mode. -@@ -58,3 +64,44 @@ bool __kernel_is_locked_down(const char *what, bool first) - return kernel_locked_down; - } - EXPORT_SYMBOL(__kernel_is_locked_down); -+ -+#ifdef CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ -+ -+/* -+ * Take the kernel out of lockdown mode. -+ */ -+static void lift_kernel_lockdown(void) -+{ -+ pr_notice("Lifting lockdown\n"); -+ kernel_locked_down = false; -+} -+ -+/* -+ * Allow lockdown to be lifted by pressing something like SysRq+x (and not by -+ * echoing the appropriate letter into the sysrq-trigger file). -+ */ -+static void sysrq_handle_lockdown_lift(int key) -+{ -+ if (kernel_locked_down) -+ lift_kernel_lockdown(); -+} -+ -+static struct sysrq_key_op lockdown_lift_sysrq_op = { -+ .handler = sysrq_handle_lockdown_lift, -+ .help_msg = "unSB(x)", -+ .action_msg = "Disabling Secure Boot restrictions", -+ .enable_mask = SYSRQ_DISABLE_USERSPACE, -+}; -+ -+static int __init lockdown_lift_sysrq(void) -+{ -+ if (kernel_locked_down) { -+ lockdown_lift_sysrq_op.help_msg[5] = LOCKDOWN_LIFT_KEY; -+ register_sysrq_key(LOCKDOWN_LIFT_KEY, &lockdown_lift_sysrq_op); -+ } -+ return 0; -+} -+ -+late_initcall(lockdown_lift_sysrq); -+ -+#endif /* CONFIG_ALLOW_LOCKDOWN_LIFT_BY_SYSRQ */ --- -2.21.0 - - -From c3e9fb754f7603ae10a750f685f0174c5ae51ffa Mon Sep 17 00:00:00 2001 -From: Vasily Gorbik -Date: Wed, 21 Nov 2018 13:05:10 +0100 -Subject: [PATCH 29/29] debugfs: avoid EPERM when no open file operation - defined - -With "debugfs: Restrict debugfs when the kernel is locked down" -return code "r" is unconditionally set to -EPERM, which stays like that -until function return if no "open" file operation defined, effectivelly -resulting in "Operation not permitted" for all such files despite kernel -lock down status or CONFIG_LOCK_DOWN_KERNEL being enabled. - -In particular this breaks 2 debugfs files on s390: -/sys/kernel/debug/s390_hypfs/diag_304 -/sys/kernel/debug/s390_hypfs/diag_204 - -To address that set EPERM return code only when debugfs_is_locked_down -returns true. - -Fixes: 3fc322605158 ("debugfs: Restrict debugfs when the kernel is locked down") -Signed-off-by: Vasily Gorbik ---- - fs/debugfs/file.c | 10 ++++++---- - 1 file changed, 6 insertions(+), 4 deletions(-) - -diff --git a/fs/debugfs/file.c b/fs/debugfs/file.c -index 8eeff9068228..9c56e1aa1f29 100644 ---- a/fs/debugfs/file.c -+++ b/fs/debugfs/file.c -@@ -167,9 +167,10 @@ static int open_proxy_open(struct inode *inode, struct file *filp) - - real_fops = debugfs_real_fops(filp); - -- r = -EPERM; -- if (debugfs_is_locked_down(inode, filp, real_fops)) -+ if (debugfs_is_locked_down(inode, filp, real_fops)) { -+ r = -EPERM; - goto out; -+ } - - real_fops = fops_get(real_fops); - if (!real_fops) { -@@ -296,9 +297,10 @@ static int full_proxy_open(struct inode *inode, struct file *filp) - return r == -EIO ? -ENOENT : r; - - real_fops = debugfs_real_fops(filp); -- r = -EPERM; -- if (debugfs_is_locked_down(inode, filp, real_fops)) -+ if (debugfs_is_locked_down(inode, filp, real_fops)) { -+ r = -EPERM; - goto out; -+ } - - real_fops = fops_get(real_fops); - if (!real_fops) { --- -2.21.0 - diff --git a/efi-secureboot.patch b/efi-secureboot.patch index bb5b47b42..ee5382029 100644 --- a/efi-secureboot.patch +++ b/efi-secureboot.patch @@ -1,7 +1,109 @@ +From 478a0cff698409224330ea9e25eb332220b55dbb Mon Sep 17 00:00:00 2001 +From: Jeremy Cline +Date: Mon, 30 Sep 2019 21:22:47 +0000 +Subject: [PATCH 1/3] security: lockdown: expose a hook to lock the kernel down + +In order to automatically lock down kernels running on UEFI machines +booted in Secure Boot mode, expose the lock_kernel_down() hook. + +Signed-off-by: Jeremy Cline +--- + include/linux/lsm_hooks.h | 8 ++++++++ + include/linux/security.h | 5 +++++ + security/lockdown/lockdown.c | 1 + + security/security.c | 6 ++++++ + 4 files changed, 20 insertions(+) + +diff --git a/include/linux/lsm_hooks.h b/include/linux/lsm_hooks.h +index a3763247547c..8d76d1f153ed 100644 +--- a/include/linux/lsm_hooks.h ++++ b/include/linux/lsm_hooks.h +@@ -1454,6 +1454,12 @@ + * code execution in kernel space should be permitted. + * + * @what: kernel feature being accessed ++ * ++ * @lock_kernel_down ++ * Put the kernel into lock-down mode. ++ * ++ * @where: Where the lock-down is originating from (e.g. command line option) ++ * @level: The lock-down level (can only increase) + */ + union security_list_options { + int (*binder_set_context_mgr)(struct task_struct *mgr); +@@ -1818,6 +1824,7 @@ union security_list_options { + void (*bpf_prog_free_security)(struct bpf_prog_aux *aux); + #endif /* CONFIG_BPF_SYSCALL */ + int (*locked_down)(enum lockdown_reason what); ++ int (*lock_kernel_down)(const char *where, enum lockdown_reason level); + }; + + struct security_hook_heads { +@@ -2060,6 +2067,7 @@ struct security_hook_heads { + struct hlist_head bpf_prog_free_security; + #endif /* CONFIG_BPF_SYSCALL */ + struct hlist_head locked_down; ++ struct hlist_head lock_kernel_down; + } __randomize_layout; + + /* +diff --git a/include/linux/security.h b/include/linux/security.h +index a8d59d612d27..467b9ccdf993 100644 +--- a/include/linux/security.h ++++ b/include/linux/security.h +@@ -442,6 +442,7 @@ int security_inode_notifysecctx(struct inode *inode, void *ctx, u32 ctxlen); + int security_inode_setsecctx(struct dentry *dentry, void *ctx, u32 ctxlen); + int security_inode_getsecctx(struct inode *inode, void **ctx, u32 *ctxlen); + int security_locked_down(enum lockdown_reason what); ++int security_lock_kernel_down(const char *where, enum lockdown_reason level); + #else /* CONFIG_SECURITY */ + + static inline int call_blocking_lsm_notifier(enum lsm_event event, void *data) +@@ -1269,6 +1270,10 @@ static inline int security_locked_down(enum lockdown_reason what) + { + return 0; + } ++static inline int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return 0; ++} + #endif /* CONFIG_SECURITY */ + + #ifdef CONFIG_SECURITY_NETWORK +diff --git a/security/lockdown/lockdown.c b/security/lockdown/lockdown.c +index 8a10b43daf74..72a623075749 100644 +--- a/security/lockdown/lockdown.c ++++ b/security/lockdown/lockdown.c +@@ -97,6 +97,7 @@ static int lockdown_is_locked_down(enum lockdown_reason what) + + static struct security_hook_list lockdown_hooks[] __lsm_ro_after_init = { + LSM_HOOK_INIT(locked_down, lockdown_is_locked_down), ++ LSM_HOOK_INIT(lock_kernel_down, lock_kernel_down), + }; + + static int __init lockdown_lsm_init(void) +diff --git a/security/security.c b/security/security.c +index 1bc000f834e2..1506b95427cf 100644 +--- a/security/security.c ++++ b/security/security.c +@@ -2404,3 +2404,9 @@ int security_locked_down(enum lockdown_reason what) + return call_int_hook(locked_down, 0, what); + } + EXPORT_SYMBOL(security_locked_down); ++ ++int security_lock_kernel_down(const char *where, enum lockdown_reason level) ++{ ++ return call_int_hook(lock_kernel_down, 0, where, level); ++} ++EXPORT_SYMBOL(security_lock_kernel_down); +-- +2.21.0 + + From b5123d0553f4ed5e734f6457696cdd30228d1eee Mon Sep 17 00:00:00 2001 From: David Howells Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 29/31] efi: Add an EFI_SECURE_BOOT flag to indicate secure +Subject: [PATCH 2/3] efi: Add an EFI_SECURE_BOOT flag to indicate secure boot mode UEFI machines can be booted in Secure Boot mode. Add an EFI_SECURE_BOOT @@ -15,6 +117,7 @@ Suggested-by: Ard Biesheuvel Signed-off-by: David Howells Reviewed-by: Ard Biesheuvel cc: linux-efi@vger.kernel.org +[Rebased for context; efi_is_table_address was moved to arch/x86] Signed-off-by: Jeremy Cline --- arch/x86/kernel/setup.c | 14 +----------- @@ -25,10 +128,10 @@ Signed-off-by: Jeremy Cline create mode 100644 drivers/firmware/efi/secureboot.c diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index b74e7bfed6ab..7da1712c89c9 100644 +index bbe35bf879f5..7e528b6af86b 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -1158,19 +1158,7 @@ void __init setup_arch(char **cmdline_p) +@@ -1179,19 +1179,7 @@ void __init setup_arch(char **cmdline_p) /* Allocate bigger log buffer */ setup_log_buf(1); @@ -50,7 +153,7 @@ index b74e7bfed6ab..7da1712c89c9 100644 reserve_initrd(); diff --git a/drivers/firmware/efi/Makefile b/drivers/firmware/efi/Makefile -index 5f9f5039de50..7a0a6378203e 100644 +index 4ac2de4dfa72..195b078a423c 100644 --- a/drivers/firmware/efi/Makefile +++ b/drivers/firmware/efi/Makefile @@ -24,6 +24,7 @@ obj-$(CONFIG_EFI_FAKE_MEMMAP) += fake_mem.o @@ -59,8 +162,8 @@ index 5f9f5039de50..7a0a6378203e 100644 obj-$(CONFIG_EFI_DEV_PATH_PARSER) += dev-path-parser.o +obj-$(CONFIG_EFI) += secureboot.o obj-$(CONFIG_APPLE_PROPERTIES) += apple-properties.o + obj-$(CONFIG_EFI_RCI2_TABLE) += rci2-table.o - arm-obj-$(CONFIG_EFI) := arm-init.o arm-runtime.o diff --git a/drivers/firmware/efi/secureboot.c b/drivers/firmware/efi/secureboot.c new file mode 100644 index 000000000000..9070055de0a1 @@ -106,10 +209,10 @@ index 000000000000..9070055de0a1 + } +} diff --git a/include/linux/efi.h b/include/linux/efi.h -index 100ce4a4aff6..62361b647a75 100644 +index 21d81021c1f4..758ec061d03b 100644 --- a/include/linux/efi.h +++ b/include/linux/efi.h -@@ -1155,6 +1155,14 @@ extern int __init efi_setup_pcdp_console(char *); +@@ -1204,6 +1204,14 @@ extern int __init efi_setup_pcdp_console(char *); #define EFI_DBG 8 /* Print additional debug info at runtime */ #define EFI_NX_PE_DATA 9 /* Can runtime data regions be mapped non-executable? */ #define EFI_MEM_ATTR 10 /* Did firmware publish an EFI_MEMORY_ATTRIBUTES table? */ @@ -124,16 +227,16 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_EFI /* -@@ -1198,6 +1206,8 @@ static inline bool efi_enabled(int feature) +@@ -1214,6 +1222,8 @@ static inline bool efi_enabled(int feature) + return test_bit(feature, &efi.flags) != 0; + } extern void efi_reboot(enum reboot_mode reboot_mode, const char *__unused); - - extern bool efi_is_table_address(unsigned long phys_addr); + +extern void __init efi_set_secure_boot(enum efi_secureboot_mode mode); #else static inline bool efi_enabled(int feature) { -@@ -1216,6 +1226,8 @@ static inline bool efi_is_table_address(unsigned long phys_addr) +@@ -1227,6 +1237,8 @@ efi_capsule_pending(int *reset_type) { return false; } @@ -142,9 +245,7 @@ index 100ce4a4aff6..62361b647a75 100644 #endif extern int efi_status_to_err(efi_status_t status); -@@ -1577,12 +1589,6 @@ efi_status_t efi_setup_gop(efi_system_table_t *sys_table_arg, - #endif - +@@ -1619,12 +1631,6 @@ static inline bool efi_runtime_disabled(void) { return true; } extern void efi_call_virt_check_flags(unsigned long flags, const char *call); extern unsigned long efi_call_virt_save_flags(void); @@ -158,121 +259,76 @@ index 100ce4a4aff6..62361b647a75 100644 #ifdef CONFIG_RESET_ATTACK_MITIGATION -- -2.19.1 +2.21.0 + -From d78bf678059f83e22bec8ada1a448e22b9b90203 Mon Sep 17 00:00:00 2001 +From 15368f76d4997912318d35c52bfeb9041d85098e Mon Sep 17 00:00:00 2001 From: David Howells -Date: Tue, 27 Feb 2018 10:04:55 +0000 -Subject: [PATCH 30/31] efi: Lock down the kernel if booted in secure boot mode +Date: Mon, 30 Sep 2019 21:28:16 +0000 +Subject: [PATCH 3/3] efi: Lock down the kernel if booted in secure boot mode -UEFI Secure Boot provides a mechanism for ensuring that the firmware will -only load signed bootloaders and kernels. Certain use cases may also -require that all kernel modules also be signed. Add a configuration option -that to lock down the kernel - which includes requiring validly signed -modules - if the kernel is secure-booted. +UEFI Secure Boot provides a mechanism for ensuring that the firmware +will only load signed bootloaders and kernels. Certain use cases may +also require that all kernel modules also be signed. Add a +configuration option that to lock down the kernel - which includes +requiring validly signed modules - if the kernel is secure-booted. Signed-off-by: David Howells -Acked-by: Ard Biesheuvel -cc: linux-efi@vger.kernel.org +Signed-off-by: Jeremy Cline --- - arch/x86/kernel/setup.c | 6 ++++-- - fs/debugfs/inode.c | 2 +- - security/Kconfig | 14 ++++++++++++++ - security/lock_down.c | 5 +++++ - 4 files changed, 20 insertions(+), 3 deletions(-) + arch/x86/kernel/setup.c | 8 ++++++++ + security/lockdown/Kconfig | 13 +++++++++++++ + 2 files changed, 21 insertions(+) diff --git a/arch/x86/kernel/setup.c b/arch/x86/kernel/setup.c -index adeee6329f55..27a54ec878bd 100644 +index 77ea96b794bd..a119e1bc9623 100644 --- a/arch/x86/kernel/setup.c +++ b/arch/x86/kernel/setup.c -@@ -65,6 +65,7 @@ - #include - #include - #include +@@ -73,6 +73,7 @@ + #include + #include + #include +#include - #include - #include -@@ -1005,6 +1006,10 @@ void __init setup_arch(char **cmdline_p) + #include + #include